Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2023-52928 (GCVE-0-2023-52928)
Vulnerability from cvelistv5
{ "containers": { "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Linux", "programFiles": [ "kernel/bpf/verifier.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "lessThan": "6e2fac197de2c4c041bdd8982cffb104689113f1", "status": "affected", "version": "1da177e4c3f41524e886b7f1b8a0c1fc7321cac2", "versionType": "git" }, { "lessThan": "74eec8266f37aff609db6a2f2b093e56a11c28c4", "status": "affected", "version": "1da177e4c3f41524e886b7f1b8a0c1fc7321cac2", "versionType": "git" }, { "lessThan": "d3178e8a434b58678d99257c0387810a24042fb6", "status": "affected", "version": "1da177e4c3f41524e886b7f1b8a0c1fc7321cac2", "versionType": "git" } ] }, { "defaultStatus": "affected", "product": "Linux", "programFiles": [ "kernel/bpf/verifier.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "lessThanOrEqual": "5.15.*", "status": "unaffected", "version": "5.15.93", "versionType": "semver" }, { "lessThanOrEqual": "6.1.*", "status": "unaffected", "version": "6.1.11", "versionType": "semver" }, { "lessThanOrEqual": "*", "status": "unaffected", "version": "6.2", "versionType": "original_commit_for_fix" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "5.15.93", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "6.1.11", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "6.2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "descriptions": [ { "lang": "en", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nbpf: Skip invalid kfunc call in backtrack_insn\n\nThe verifier skips invalid kfunc call in check_kfunc_call(), which\nwould be captured in fixup_kfunc_call() if such insn is not eliminated\nby dead code elimination. However, this can lead to the following\nwarning in backtrack_insn(), also see [1]:\n\n ------------[ cut here ]------------\n verifier backtracking bug\n WARNING: CPU: 6 PID: 8646 at kernel/bpf/verifier.c:2756 backtrack_insn\n kernel/bpf/verifier.c:2756\n\t__mark_chain_precision kernel/bpf/verifier.c:3065\n\tmark_chain_precision kernel/bpf/verifier.c:3165\n\tadjust_reg_min_max_vals kernel/bpf/verifier.c:10715\n\tcheck_alu_op kernel/bpf/verifier.c:10928\n\tdo_check kernel/bpf/verifier.c:13821 [inline]\n\tdo_check_common kernel/bpf/verifier.c:16289\n [...]\n\nSo make backtracking conservative with this by returning ENOTSUPP.\n\n [1] https://lore.kernel.org/bpf/CACkBjsaXNceR8ZjkLG=dT3P=4A8SBsg0Z5h5PWLryF5=ghKq=g@mail.gmail.com/" } ], "providerMetadata": { "dateUpdated": "2025-05-04T07:46:11.461Z", "orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "shortName": "Linux" }, "references": [ { "url": "https://git.kernel.org/stable/c/6e2fac197de2c4c041bdd8982cffb104689113f1" }, { "url": "https://git.kernel.org/stable/c/74eec8266f37aff609db6a2f2b093e56a11c28c4" }, { "url": "https://git.kernel.org/stable/c/d3178e8a434b58678d99257c0387810a24042fb6" } ], "title": "bpf: Skip invalid kfunc call in backtrack_insn", "x_generator": { "engine": "bippy-1.2.0" } } }, "cveMetadata": { "assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "assignerShortName": "Linux", "cveId": "CVE-2023-52928", "datePublished": "2025-03-27T16:37:10.471Z", "dateReserved": "2024-08-21T06:07:11.018Z", "dateUpdated": "2025-05-04T07:46:11.461Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2023-52928\",\"sourceIdentifier\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"published\":\"2025-03-27T17:15:42.230\",\"lastModified\":\"2025-03-28T18:11:49.747\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"In the Linux kernel, the following vulnerability has been resolved:\\n\\nbpf: Skip invalid kfunc call in backtrack_insn\\n\\nThe verifier skips invalid kfunc call in check_kfunc_call(), which\\nwould be captured in fixup_kfunc_call() if such insn is not eliminated\\nby dead code elimination. However, this can lead to the following\\nwarning in backtrack_insn(), also see [1]:\\n\\n ------------[ cut here ]------------\\n verifier backtracking bug\\n WARNING: CPU: 6 PID: 8646 at kernel/bpf/verifier.c:2756 backtrack_insn\\n kernel/bpf/verifier.c:2756\\n\\t__mark_chain_precision kernel/bpf/verifier.c:3065\\n\\tmark_chain_precision kernel/bpf/verifier.c:3165\\n\\tadjust_reg_min_max_vals kernel/bpf/verifier.c:10715\\n\\tcheck_alu_op kernel/bpf/verifier.c:10928\\n\\tdo_check kernel/bpf/verifier.c:13821 [inline]\\n\\tdo_check_common kernel/bpf/verifier.c:16289\\n [...]\\n\\nSo make backtracking conservative with this by returning ENOTSUPP.\\n\\n [1] https://lore.kernel.org/bpf/CACkBjsaXNceR8ZjkLG=dT3P=4A8SBsg0Z5h5PWLryF5=ghKq=g@mail.gmail.com/\"},{\"lang\":\"es\",\"value\":\"En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: bpf: Omite llamada kfunc no v\u00e1lida en backtrack_insn El verificador omite llamada kfunc no v\u00e1lida en check_kfunc_call(), que se capturar\u00eda en fixup_kfunc_call() si dicha insn no se elimina mediante la eliminaci\u00f3n de c\u00f3digo muerto. Sin embargo, esto puede generar la siguiente advertencia en backtrack_insn(), vea tambi\u00e9n [1]: ------------[ cortar aqu\u00ed ]------------ error de retroceso del verificador ADVERTENCIA: CPU: 6 PID: 8646 en kernel/bpf/verifier.c:2756 backtrack_insn kernel/bpf/verifier.c:2756 __mark_chain_precision kernel/bpf/verifier.c:3065 mark_chain_precision kernel/bpf/verifier.c:3165 adjust_reg_min_max_vals kernel/bpf/verifier.c:10715 check_alu_op kernel/bpf/verifier.c:10928 do_check kernel/bpf/verifier.c:13821 [en l\u00ednea] do_check_common kernel/bpf/verifier.c:16289 [...] As\u00ed que haga que el retroceso sea conservador con esto devolviendo ENOTSUPP. [1] https://lore.kernel.org/bpf/CACkBjsaXNceR8ZjkLG=dT3P=4A8SBsg0Z5h5PWLryF5=ghKq=g@mail.gmail.com/\"}],\"metrics\":{},\"references\":[{\"url\":\"https://git.kernel.org/stable/c/6e2fac197de2c4c041bdd8982cffb104689113f1\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/74eec8266f37aff609db6a2f2b093e56a11c28c4\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/d3178e8a434b58678d99257c0387810a24042fb6\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"}]}}" } }
suse-su-2025:01620-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "The SUSE Linux Enterprise 15 SP5 kernel was updated to receive various security bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2022-48933: netfilter: nf_tables: fix memory leak during stateful obj update (bsc#1229621).\n- CVE-2022-49110: netfilter: conntrack: revisit gc autotuning (bsc#1237981).\n- CVE-2022-49139: Bluetooth: fix null ptr deref on hci_sync_conn_complete_evt (bsc#1238032).\n- CVE-2022-49767: 9p/trans_fd: always use O_NONBLOCK read/write (bsc#1242493).\n- CVE-2024-46763: fou: Fix null-ptr-deref in GRO (bsc#1230764).\n- CVE-2024-50038: netfilter: xtables: avoid NFPROTO_UNSPEC where needed (bsc#1231910).\n- CVE-2025-21726: padata: avoid UAF for reorder_work (bsc#1238865).\n- CVE-2025-21785: arm64: cacheinfo: Avoid out-of-bounds write to cacheinfo array (bsc#1238747).\n- CVE-2025-21791: vrf: use RCU protection in l3mdev_l3_out() (bsc#1238512).\n- CVE-2025-21812: ax25: rcu protect dev-\u003eax25_ptr (bsc#1238471).\n- CVE-2025-21839: KVM: x86: Load DR6 with guest value only before entering .vcpu_run() loop (bsc#1239061).\n- CVE-2025-22004: net: atm: fix use after free in lec_send() (bsc#1240835).\n- CVE-2025-22020: memstick: rtsx_usb_ms: Fix slab-use-after-free in rtsx_usb_ms_drv_remove (bsc#1241280).\n- CVE-2025-22045: x86/mm: Fix flush_tlb_range() when used for zapping normal PMDs (bsc#1241433).\n- CVE-2025-22055: net: fix geneve_opt length integer overflow (bsc#1241371).\n- CVE-2025-22097: drm/vkms: Fix use after free and double free on init error (bsc#1241541).\n- CVE-2025-2312: CIFS: New mount option for cifs.upcall namespace resolution (bsc#1239684).\n- CVE-2025-23138: watch_queue: fix pipe accounting mismatch (bsc#1241648).\n- CVE-2025-39735: jfs: fix slab-out-of-bounds read in ea_get() (bsc#1241625).\n\nThe following non-security bugs were fixed:\n\n- cpufreq: ACPI: Mark boost policy as enabled when setting boost (bsc#1236777).\n- cpufreq: Allow drivers to advertise boost enabled (bsc#1236777).\n- cpufreq: Fix per-policy boost behavior on SoCs using cpufreq_boost_set_sw() (bsc#1236777).\n- cpufreq: Support per-policy performance boost (bsc#1236777).\n- x86/bhi: Do not set BHI_DIS_S in 32-bit mode (bsc#1242778).\n- x86/bpf: Add IBHF call at end of classic BPF (bsc#1242778).\n- x86/bpf: Call branch history clearing sequence on exit (bsc#1242778).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2025-1620,SUSE-SLE-Micro-5.5-2025-1620,SUSE-SLE-Module-Live-Patching-15-SP5-2025-1620,SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-1620,SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-1620,SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-1620,SUSE-SLE-Product-SLES_SAP-15-SP5-2025-1620", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_01620-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:01620-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501620-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:01620-1", "url": "https://lists.suse.com/pipermail/sle-updates/2025-May/039286.html" }, { "category": "self", "summary": "SUSE Bug 1054914", "url": "https://bugzilla.suse.com/1054914" }, { "category": "self", "summary": "SUSE Bug 1206843", "url": "https://bugzilla.suse.com/1206843" }, { "category": "self", "summary": "SUSE Bug 1210409", "url": "https://bugzilla.suse.com/1210409" }, { "category": "self", "summary": "SUSE Bug 1225903", "url": "https://bugzilla.suse.com/1225903" }, { "category": "self", "summary": "SUSE Bug 1229361", "url": "https://bugzilla.suse.com/1229361" }, { "category": "self", "summary": "SUSE Bug 1229621", "url": "https://bugzilla.suse.com/1229621" }, { "category": "self", "summary": "SUSE Bug 1230764", "url": "https://bugzilla.suse.com/1230764" }, { "category": "self", "summary": "SUSE Bug 1231103", "url": "https://bugzilla.suse.com/1231103" }, { "category": "self", "summary": "SUSE Bug 1231910", "url": "https://bugzilla.suse.com/1231910" }, { "category": "self", "summary": "SUSE Bug 1236777", "url": "https://bugzilla.suse.com/1236777" }, { "category": "self", "summary": "SUSE Bug 1237981", "url": "https://bugzilla.suse.com/1237981" }, { "category": "self", "summary": "SUSE Bug 1238032", "url": "https://bugzilla.suse.com/1238032" }, { "category": "self", "summary": "SUSE Bug 1238471", "url": "https://bugzilla.suse.com/1238471" }, { "category": "self", "summary": "SUSE Bug 1238512", "url": "https://bugzilla.suse.com/1238512" }, { "category": "self", "summary": "SUSE Bug 1238747", "url": "https://bugzilla.suse.com/1238747" }, { "category": "self", "summary": "SUSE Bug 1238865", "url": "https://bugzilla.suse.com/1238865" }, { "category": "self", "summary": "SUSE Bug 1239061", "url": "https://bugzilla.suse.com/1239061" }, { "category": "self", "summary": "SUSE Bug 1239684", "url": "https://bugzilla.suse.com/1239684" }, { "category": "self", "summary": "SUSE Bug 1239968", "url": "https://bugzilla.suse.com/1239968" }, { "category": "self", "summary": "SUSE Bug 1240209", "url": "https://bugzilla.suse.com/1240209" }, { "category": "self", "summary": "SUSE Bug 1240211", "url": "https://bugzilla.suse.com/1240211" }, { "category": "self", "summary": "SUSE Bug 1240214", "url": "https://bugzilla.suse.com/1240214" }, { "category": "self", "summary": "SUSE Bug 1240228", "url": "https://bugzilla.suse.com/1240228" }, { "category": "self", "summary": "SUSE Bug 1240230", "url": "https://bugzilla.suse.com/1240230" }, { "category": "self", "summary": "SUSE Bug 1240246", "url": "https://bugzilla.suse.com/1240246" }, { "category": "self", "summary": "SUSE Bug 1240248", "url": "https://bugzilla.suse.com/1240248" }, { "category": "self", "summary": "SUSE Bug 1240269", "url": "https://bugzilla.suse.com/1240269" }, { "category": "self", "summary": "SUSE Bug 1240271", "url": "https://bugzilla.suse.com/1240271" }, { "category": "self", "summary": "SUSE Bug 1240274", "url": "https://bugzilla.suse.com/1240274" }, { "category": "self", "summary": "SUSE Bug 1240285", "url": "https://bugzilla.suse.com/1240285" }, { "category": "self", "summary": "SUSE Bug 1240295", "url": "https://bugzilla.suse.com/1240295" }, { "category": "self", "summary": "SUSE Bug 1240306", "url": "https://bugzilla.suse.com/1240306" }, { "category": "self", "summary": "SUSE Bug 1240314", "url": "https://bugzilla.suse.com/1240314" }, { "category": "self", "summary": "SUSE Bug 1240315", "url": "https://bugzilla.suse.com/1240315" }, { "category": "self", "summary": "SUSE Bug 1240321", "url": "https://bugzilla.suse.com/1240321" }, { "category": "self", "summary": "SUSE Bug 1240747", "url": "https://bugzilla.suse.com/1240747" }, { "category": "self", "summary": "SUSE Bug 1240835", "url": "https://bugzilla.suse.com/1240835" }, { "category": "self", "summary": "SUSE Bug 1241280", "url": "https://bugzilla.suse.com/1241280" }, { "category": "self", "summary": "SUSE Bug 1241371", "url": "https://bugzilla.suse.com/1241371" }, { "category": "self", "summary": "SUSE Bug 1241421", "url": "https://bugzilla.suse.com/1241421" }, { "category": "self", "summary": "SUSE Bug 1241433", "url": "https://bugzilla.suse.com/1241433" }, { "category": "self", "summary": "SUSE Bug 1241541", "url": "https://bugzilla.suse.com/1241541" }, { "category": "self", "summary": "SUSE Bug 1241625", "url": "https://bugzilla.suse.com/1241625" }, { "category": "self", "summary": "SUSE Bug 1241648", "url": "https://bugzilla.suse.com/1241648" }, { "category": "self", "summary": "SUSE Bug 1242284", "url": "https://bugzilla.suse.com/1242284" }, { "category": "self", "summary": "SUSE Bug 1242493", "url": "https://bugzilla.suse.com/1242493" }, { "category": "self", "summary": "SUSE Bug 1242778", "url": "https://bugzilla.suse.com/1242778" }, { "category": "self", "summary": "SUSE CVE CVE-2021-47671 page", "url": "https://www.suse.com/security/cve/CVE-2021-47671/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48933 page", "url": "https://www.suse.com/security/cve/CVE-2022-48933/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49110 page", "url": "https://www.suse.com/security/cve/CVE-2022-49110/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49139 page", "url": "https://www.suse.com/security/cve/CVE-2022-49139/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49741 page", "url": "https://www.suse.com/security/cve/CVE-2022-49741/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49745 page", "url": "https://www.suse.com/security/cve/CVE-2022-49745/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49767 page", "url": "https://www.suse.com/security/cve/CVE-2022-49767/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52928 page", "url": "https://www.suse.com/security/cve/CVE-2023-52928/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52931 page", "url": "https://www.suse.com/security/cve/CVE-2023-52931/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52936 page", "url": "https://www.suse.com/security/cve/CVE-2023-52936/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52937 page", "url": "https://www.suse.com/security/cve/CVE-2023-52937/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52938 page", "url": "https://www.suse.com/security/cve/CVE-2023-52938/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52981 page", "url": "https://www.suse.com/security/cve/CVE-2023-52981/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52982 page", "url": "https://www.suse.com/security/cve/CVE-2023-52982/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52986 page", "url": "https://www.suse.com/security/cve/CVE-2023-52986/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52994 page", "url": "https://www.suse.com/security/cve/CVE-2023-52994/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-53001 page", "url": "https://www.suse.com/security/cve/CVE-2023-53001/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-53002 page", "url": "https://www.suse.com/security/cve/CVE-2023-53002/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-53009 page", "url": "https://www.suse.com/security/cve/CVE-2023-53009/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-53014 page", "url": "https://www.suse.com/security/cve/CVE-2023-53014/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-53018 page", "url": "https://www.suse.com/security/cve/CVE-2023-53018/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-53031 page", "url": "https://www.suse.com/security/cve/CVE-2023-53031/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-53051 page", "url": "https://www.suse.com/security/cve/CVE-2023-53051/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-42307 page", "url": "https://www.suse.com/security/cve/CVE-2024-42307/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-46763 page", "url": "https://www.suse.com/security/cve/CVE-2024-46763/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-46865 page", "url": "https://www.suse.com/security/cve/CVE-2024-46865/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-50038 page", "url": "https://www.suse.com/security/cve/CVE-2024-50038/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-21726 page", "url": "https://www.suse.com/security/cve/CVE-2025-21726/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-21785 page", "url": "https://www.suse.com/security/cve/CVE-2025-21785/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-21791 page", "url": "https://www.suse.com/security/cve/CVE-2025-21791/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-21812 page", "url": "https://www.suse.com/security/cve/CVE-2025-21812/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-21839 page", "url": "https://www.suse.com/security/cve/CVE-2025-21839/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22004 page", "url": "https://www.suse.com/security/cve/CVE-2025-22004/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22020 page", "url": "https://www.suse.com/security/cve/CVE-2025-22020/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22045 page", "url": "https://www.suse.com/security/cve/CVE-2025-22045/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22055 page", "url": "https://www.suse.com/security/cve/CVE-2025-22055/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22097 page", "url": "https://www.suse.com/security/cve/CVE-2025-22097/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-2312 page", "url": "https://www.suse.com/security/cve/CVE-2025-2312/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-23138 page", "url": "https://www.suse.com/security/cve/CVE-2025-23138/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-39735 page", "url": "https://www.suse.com/security/cve/CVE-2025-39735/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2025-05-21T09:58:56Z", "generator": { "date": "2025-05-21T09:58:56Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:01620-1", "initial_release_date": "2025-05-21T09:58:56Z", "revision_history": [ { "date": "2025-05-21T09:58:56Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-64kb-5.14.21-150500.55.103.1.aarch64", "product": { "name": "cluster-md-kmp-64kb-5.14.21-150500.55.103.1.aarch64", "product_id": "cluster-md-kmp-64kb-5.14.21-150500.55.103.1.aarch64" } }, { "category": "product_version", "name": "cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "product": { "name": "cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "product_id": "cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64" } }, { "category": "product_version", "name": "dlm-kmp-64kb-5.14.21-150500.55.103.1.aarch64", "product": { "name": "dlm-kmp-64kb-5.14.21-150500.55.103.1.aarch64", "product_id": "dlm-kmp-64kb-5.14.21-150500.55.103.1.aarch64" } }, { "category": "product_version", "name": "dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "product": { "name": "dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "product_id": "dlm-kmp-default-5.14.21-150500.55.103.1.aarch64" } }, { "category": "product_version", "name": "dtb-allwinner-5.14.21-150500.55.103.1.aarch64", "product": { "name": "dtb-allwinner-5.14.21-150500.55.103.1.aarch64", "product_id": "dtb-allwinner-5.14.21-150500.55.103.1.aarch64" } }, { "category": "product_version", "name": "dtb-altera-5.14.21-150500.55.103.1.aarch64", "product": { "name": "dtb-altera-5.14.21-150500.55.103.1.aarch64", "product_id": "dtb-altera-5.14.21-150500.55.103.1.aarch64" } }, { "category": "product_version", "name": "dtb-amazon-5.14.21-150500.55.103.1.aarch64", "product": { "name": "dtb-amazon-5.14.21-150500.55.103.1.aarch64", "product_id": "dtb-amazon-5.14.21-150500.55.103.1.aarch64" } }, { "category": "product_version", "name": "dtb-amd-5.14.21-150500.55.103.1.aarch64", "product": { "name": "dtb-amd-5.14.21-150500.55.103.1.aarch64", "product_id": "dtb-amd-5.14.21-150500.55.103.1.aarch64" } }, { "category": "product_version", "name": "dtb-amlogic-5.14.21-150500.55.103.1.aarch64", "product": { "name": "dtb-amlogic-5.14.21-150500.55.103.1.aarch64", "product_id": "dtb-amlogic-5.14.21-150500.55.103.1.aarch64" } }, { "category": "product_version", "name": "dtb-apm-5.14.21-150500.55.103.1.aarch64", "product": { "name": "dtb-apm-5.14.21-150500.55.103.1.aarch64", "product_id": "dtb-apm-5.14.21-150500.55.103.1.aarch64" } }, { "category": "product_version", "name": "dtb-apple-5.14.21-150500.55.103.1.aarch64", "product": { "name": "dtb-apple-5.14.21-150500.55.103.1.aarch64", "product_id": "dtb-apple-5.14.21-150500.55.103.1.aarch64" } }, { "category": "product_version", "name": "dtb-arm-5.14.21-150500.55.103.1.aarch64", "product": { "name": "dtb-arm-5.14.21-150500.55.103.1.aarch64", "product_id": "dtb-arm-5.14.21-150500.55.103.1.aarch64" } }, { "category": "product_version", "name": "dtb-broadcom-5.14.21-150500.55.103.1.aarch64", "product": { "name": "dtb-broadcom-5.14.21-150500.55.103.1.aarch64", "product_id": "dtb-broadcom-5.14.21-150500.55.103.1.aarch64" } }, { "category": "product_version", "name": "dtb-cavium-5.14.21-150500.55.103.1.aarch64", "product": { "name": "dtb-cavium-5.14.21-150500.55.103.1.aarch64", "product_id": "dtb-cavium-5.14.21-150500.55.103.1.aarch64" } }, { "category": "product_version", "name": "dtb-exynos-5.14.21-150500.55.103.1.aarch64", "product": { "name": "dtb-exynos-5.14.21-150500.55.103.1.aarch64", "product_id": "dtb-exynos-5.14.21-150500.55.103.1.aarch64" } }, { "category": "product_version", "name": "dtb-freescale-5.14.21-150500.55.103.1.aarch64", "product": { "name": "dtb-freescale-5.14.21-150500.55.103.1.aarch64", "product_id": "dtb-freescale-5.14.21-150500.55.103.1.aarch64" } }, { "category": "product_version", "name": "dtb-hisilicon-5.14.21-150500.55.103.1.aarch64", "product": { "name": "dtb-hisilicon-5.14.21-150500.55.103.1.aarch64", "product_id": "dtb-hisilicon-5.14.21-150500.55.103.1.aarch64" } }, { "category": "product_version", "name": "dtb-lg-5.14.21-150500.55.103.1.aarch64", "product": { "name": "dtb-lg-5.14.21-150500.55.103.1.aarch64", "product_id": "dtb-lg-5.14.21-150500.55.103.1.aarch64" } }, { "category": "product_version", "name": "dtb-marvell-5.14.21-150500.55.103.1.aarch64", "product": { "name": "dtb-marvell-5.14.21-150500.55.103.1.aarch64", "product_id": "dtb-marvell-5.14.21-150500.55.103.1.aarch64" } }, { "category": "product_version", "name": "dtb-mediatek-5.14.21-150500.55.103.1.aarch64", "product": { "name": "dtb-mediatek-5.14.21-150500.55.103.1.aarch64", "product_id": "dtb-mediatek-5.14.21-150500.55.103.1.aarch64" } }, { "category": "product_version", "name": "dtb-nvidia-5.14.21-150500.55.103.1.aarch64", "product": { "name": "dtb-nvidia-5.14.21-150500.55.103.1.aarch64", "product_id": "dtb-nvidia-5.14.21-150500.55.103.1.aarch64" } }, { "category": "product_version", "name": "dtb-qcom-5.14.21-150500.55.103.1.aarch64", "product": { "name": "dtb-qcom-5.14.21-150500.55.103.1.aarch64", "product_id": "dtb-qcom-5.14.21-150500.55.103.1.aarch64" } }, { "category": "product_version", "name": "dtb-renesas-5.14.21-150500.55.103.1.aarch64", "product": { "name": "dtb-renesas-5.14.21-150500.55.103.1.aarch64", "product_id": "dtb-renesas-5.14.21-150500.55.103.1.aarch64" } }, { "category": "product_version", "name": "dtb-rockchip-5.14.21-150500.55.103.1.aarch64", "product": { "name": "dtb-rockchip-5.14.21-150500.55.103.1.aarch64", "product_id": "dtb-rockchip-5.14.21-150500.55.103.1.aarch64" } }, { "category": "product_version", "name": "dtb-socionext-5.14.21-150500.55.103.1.aarch64", "product": { "name": "dtb-socionext-5.14.21-150500.55.103.1.aarch64", "product_id": "dtb-socionext-5.14.21-150500.55.103.1.aarch64" } }, { "category": "product_version", "name": "dtb-sprd-5.14.21-150500.55.103.1.aarch64", "product": { "name": "dtb-sprd-5.14.21-150500.55.103.1.aarch64", "product_id": "dtb-sprd-5.14.21-150500.55.103.1.aarch64" } }, { "category": "product_version", "name": "dtb-xilinx-5.14.21-150500.55.103.1.aarch64", "product": { "name": "dtb-xilinx-5.14.21-150500.55.103.1.aarch64", "product_id": "dtb-xilinx-5.14.21-150500.55.103.1.aarch64" } }, { "category": "product_version", "name": "gfs2-kmp-64kb-5.14.21-150500.55.103.1.aarch64", "product": { "name": "gfs2-kmp-64kb-5.14.21-150500.55.103.1.aarch64", "product_id": "gfs2-kmp-64kb-5.14.21-150500.55.103.1.aarch64" } }, { "category": "product_version", "name": "gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "product": { "name": "gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "product_id": "gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64" } }, { "category": "product_version", "name": "kernel-64kb-5.14.21-150500.55.103.1.aarch64", "product": { "name": "kernel-64kb-5.14.21-150500.55.103.1.aarch64", "product_id": "kernel-64kb-5.14.21-150500.55.103.1.aarch64" } }, { "category": "product_version", "name": "kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "product": { "name": "kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "product_id": "kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64" } }, { "category": "product_version", "name": "kernel-64kb-extra-5.14.21-150500.55.103.1.aarch64", "product": { "name": "kernel-64kb-extra-5.14.21-150500.55.103.1.aarch64", "product_id": "kernel-64kb-extra-5.14.21-150500.55.103.1.aarch64" } }, { "category": "product_version", "name": "kernel-64kb-optional-5.14.21-150500.55.103.1.aarch64", "product": { "name": "kernel-64kb-optional-5.14.21-150500.55.103.1.aarch64", "product_id": "kernel-64kb-optional-5.14.21-150500.55.103.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-5.14.21-150500.55.103.1.aarch64", "product": { "name": "kernel-default-5.14.21-150500.55.103.1.aarch64", "product_id": "kernel-default-5.14.21-150500.55.103.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "product": { "name": "kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "product_id": "kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-base-rebuild-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "product": { "name": "kernel-default-base-rebuild-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "product_id": "kernel-default-base-rebuild-5.14.21-150500.55.103.1.150500.6.49.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "product": { "name": "kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "product_id": "kernel-default-devel-5.14.21-150500.55.103.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-extra-5.14.21-150500.55.103.1.aarch64", "product": { "name": "kernel-default-extra-5.14.21-150500.55.103.1.aarch64", "product_id": "kernel-default-extra-5.14.21-150500.55.103.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-livepatch-5.14.21-150500.55.103.1.aarch64", "product": { "name": "kernel-default-livepatch-5.14.21-150500.55.103.1.aarch64", "product_id": "kernel-default-livepatch-5.14.21-150500.55.103.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-optional-5.14.21-150500.55.103.1.aarch64", "product": { "name": "kernel-default-optional-5.14.21-150500.55.103.1.aarch64", "product_id": "kernel-default-optional-5.14.21-150500.55.103.1.aarch64" } }, { "category": "product_version", "name": "kernel-kvmsmall-5.14.21-150500.55.103.1.aarch64", "product": { "name": "kernel-kvmsmall-5.14.21-150500.55.103.1.aarch64", "product_id": "kernel-kvmsmall-5.14.21-150500.55.103.1.aarch64" } }, { "category": "product_version", "name": "kernel-kvmsmall-devel-5.14.21-150500.55.103.1.aarch64", "product": { "name": "kernel-kvmsmall-devel-5.14.21-150500.55.103.1.aarch64", "product_id": "kernel-kvmsmall-devel-5.14.21-150500.55.103.1.aarch64" } }, { "category": "product_version", "name": "kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "product": { "name": "kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "product_id": "kernel-obs-build-5.14.21-150500.55.103.1.aarch64" } }, { "category": "product_version", "name": "kernel-obs-qa-5.14.21-150500.55.103.1.aarch64", "product": { "name": "kernel-obs-qa-5.14.21-150500.55.103.1.aarch64", "product_id": "kernel-obs-qa-5.14.21-150500.55.103.1.aarch64" } }, { "category": "product_version", "name": "kernel-syms-5.14.21-150500.55.103.1.aarch64", "product": { "name": "kernel-syms-5.14.21-150500.55.103.1.aarch64", "product_id": "kernel-syms-5.14.21-150500.55.103.1.aarch64" } }, { "category": "product_version", "name": "kselftests-kmp-64kb-5.14.21-150500.55.103.1.aarch64", "product": { "name": "kselftests-kmp-64kb-5.14.21-150500.55.103.1.aarch64", "product_id": "kselftests-kmp-64kb-5.14.21-150500.55.103.1.aarch64" } }, { "category": "product_version", "name": "kselftests-kmp-default-5.14.21-150500.55.103.1.aarch64", "product": { "name": "kselftests-kmp-default-5.14.21-150500.55.103.1.aarch64", "product_id": "kselftests-kmp-default-5.14.21-150500.55.103.1.aarch64" } }, { "category": "product_version", "name": "ocfs2-kmp-64kb-5.14.21-150500.55.103.1.aarch64", "product": { "name": "ocfs2-kmp-64kb-5.14.21-150500.55.103.1.aarch64", "product_id": "ocfs2-kmp-64kb-5.14.21-150500.55.103.1.aarch64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "product": { "name": "ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "product_id": "ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64" } }, { "category": "product_version", "name": "reiserfs-kmp-64kb-5.14.21-150500.55.103.1.aarch64", "product": { "name": "reiserfs-kmp-64kb-5.14.21-150500.55.103.1.aarch64", "product_id": "reiserfs-kmp-64kb-5.14.21-150500.55.103.1.aarch64" } }, { "category": "product_version", "name": "reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "product": { "name": "reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "product_id": "reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-5.14.21-150500.55.103.1.noarch", "product": { "name": "kernel-devel-5.14.21-150500.55.103.1.noarch", "product_id": "kernel-devel-5.14.21-150500.55.103.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-5.14.21-150500.55.103.1.noarch", "product": { "name": "kernel-docs-5.14.21-150500.55.103.1.noarch", "product_id": "kernel-docs-5.14.21-150500.55.103.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-html-5.14.21-150500.55.103.1.noarch", "product": { "name": "kernel-docs-html-5.14.21-150500.55.103.1.noarch", "product_id": "kernel-docs-html-5.14.21-150500.55.103.1.noarch" } }, { "category": "product_version", "name": "kernel-macros-5.14.21-150500.55.103.1.noarch", "product": { "name": "kernel-macros-5.14.21-150500.55.103.1.noarch", "product_id": "kernel-macros-5.14.21-150500.55.103.1.noarch" } }, { "category": "product_version", "name": "kernel-source-5.14.21-150500.55.103.1.noarch", "product": { "name": "kernel-source-5.14.21-150500.55.103.1.noarch", "product_id": "kernel-source-5.14.21-150500.55.103.1.noarch" } }, { "category": "product_version", "name": "kernel-source-vanilla-5.14.21-150500.55.103.1.noarch", "product": { "name": "kernel-source-vanilla-5.14.21-150500.55.103.1.noarch", "product_id": "kernel-source-vanilla-5.14.21-150500.55.103.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "product": { "name": "cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "product_id": "cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le" } }, { "category": "product_version", "name": "dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "product": { "name": "dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "product_id": "dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le" } }, { "category": "product_version", "name": "gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "product": { "name": "gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "product_id": "gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-5.14.21-150500.55.103.1.ppc64le", "product": { "name": "kernel-debug-5.14.21-150500.55.103.1.ppc64le", "product_id": "kernel-debug-5.14.21-150500.55.103.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-devel-5.14.21-150500.55.103.1.ppc64le", "product": { "name": "kernel-debug-devel-5.14.21-150500.55.103.1.ppc64le", "product_id": "kernel-debug-devel-5.14.21-150500.55.103.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-5.14.21-150500.55.103.1.ppc64le", "product": { "name": "kernel-default-5.14.21-150500.55.103.1.ppc64le", "product_id": "kernel-default-5.14.21-150500.55.103.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "product": { "name": "kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "product_id": "kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-base-rebuild-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "product": { "name": "kernel-default-base-rebuild-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "product_id": "kernel-default-base-rebuild-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "product": { "name": "kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "product_id": "kernel-default-devel-5.14.21-150500.55.103.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-extra-5.14.21-150500.55.103.1.ppc64le", "product": { "name": "kernel-default-extra-5.14.21-150500.55.103.1.ppc64le", "product_id": "kernel-default-extra-5.14.21-150500.55.103.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "product": { "name": "kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "product_id": "kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "product": { "name": "kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "product_id": "kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-optional-5.14.21-150500.55.103.1.ppc64le", "product": { "name": "kernel-default-optional-5.14.21-150500.55.103.1.ppc64le", "product_id": "kernel-default-optional-5.14.21-150500.55.103.1.ppc64le" } }, { "category": "product_version", "name": "kernel-kvmsmall-5.14.21-150500.55.103.1.ppc64le", "product": { "name": "kernel-kvmsmall-5.14.21-150500.55.103.1.ppc64le", "product_id": "kernel-kvmsmall-5.14.21-150500.55.103.1.ppc64le" } }, { "category": "product_version", "name": "kernel-kvmsmall-devel-5.14.21-150500.55.103.1.ppc64le", "product": { "name": "kernel-kvmsmall-devel-5.14.21-150500.55.103.1.ppc64le", "product_id": "kernel-kvmsmall-devel-5.14.21-150500.55.103.1.ppc64le" } }, { "category": "product_version", "name": "kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "product": { "name": "kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "product_id": "kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "product": { "name": "kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "product_id": "kernel-obs-build-5.14.21-150500.55.103.1.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-qa-5.14.21-150500.55.103.1.ppc64le", "product": { "name": "kernel-obs-qa-5.14.21-150500.55.103.1.ppc64le", "product_id": "kernel-obs-qa-5.14.21-150500.55.103.1.ppc64le" } }, { "category": "product_version", "name": "kernel-syms-5.14.21-150500.55.103.1.ppc64le", "product": { "name": "kernel-syms-5.14.21-150500.55.103.1.ppc64le", "product_id": "kernel-syms-5.14.21-150500.55.103.1.ppc64le" } }, { "category": "product_version", "name": "kselftests-kmp-default-5.14.21-150500.55.103.1.ppc64le", "product": { "name": "kselftests-kmp-default-5.14.21-150500.55.103.1.ppc64le", "product_id": "kselftests-kmp-default-5.14.21-150500.55.103.1.ppc64le" } }, { "category": "product_version", "name": "ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "product": { "name": "ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "product_id": "ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le" } }, { "category": "product_version", "name": "reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "product": { "name": "reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "product_id": "reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "product": { "name": "cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "product_id": "cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x" } }, { "category": "product_version", "name": "dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "product": { "name": "dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "product_id": "dlm-kmp-default-5.14.21-150500.55.103.1.s390x" } }, { "category": "product_version", "name": "gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "product": { "name": "gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "product_id": "gfs2-kmp-default-5.14.21-150500.55.103.1.s390x" } }, { "category": "product_version", "name": "kernel-default-5.14.21-150500.55.103.1.s390x", "product": { "name": "kernel-default-5.14.21-150500.55.103.1.s390x", "product_id": "kernel-default-5.14.21-150500.55.103.1.s390x" } }, { "category": "product_version", "name": "kernel-default-devel-5.14.21-150500.55.103.1.s390x", "product": { "name": "kernel-default-devel-5.14.21-150500.55.103.1.s390x", "product_id": "kernel-default-devel-5.14.21-150500.55.103.1.s390x" } }, { "category": "product_version", "name": "kernel-default-extra-5.14.21-150500.55.103.1.s390x", "product": { "name": "kernel-default-extra-5.14.21-150500.55.103.1.s390x", "product_id": "kernel-default-extra-5.14.21-150500.55.103.1.s390x" } }, { "category": "product_version", "name": "kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "product": { "name": "kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "product_id": "kernel-default-livepatch-5.14.21-150500.55.103.1.s390x" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "product": { "name": "kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "product_id": "kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x" } }, { "category": "product_version", "name": "kernel-default-optional-5.14.21-150500.55.103.1.s390x", "product": { "name": "kernel-default-optional-5.14.21-150500.55.103.1.s390x", "product_id": "kernel-default-optional-5.14.21-150500.55.103.1.s390x" } }, { "category": "product_version", "name": "kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "product": { "name": "kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "product_id": "kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x" } }, { "category": "product_version", "name": "kernel-obs-build-5.14.21-150500.55.103.1.s390x", "product": { "name": "kernel-obs-build-5.14.21-150500.55.103.1.s390x", "product_id": "kernel-obs-build-5.14.21-150500.55.103.1.s390x" } }, { "category": "product_version", "name": "kernel-obs-qa-5.14.21-150500.55.103.1.s390x", "product": { "name": "kernel-obs-qa-5.14.21-150500.55.103.1.s390x", "product_id": "kernel-obs-qa-5.14.21-150500.55.103.1.s390x" } }, { "category": "product_version", "name": "kernel-syms-5.14.21-150500.55.103.1.s390x", "product": { "name": "kernel-syms-5.14.21-150500.55.103.1.s390x", "product_id": "kernel-syms-5.14.21-150500.55.103.1.s390x" } }, { "category": "product_version", "name": "kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "product": { "name": "kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "product_id": "kernel-zfcpdump-5.14.21-150500.55.103.1.s390x" } }, { "category": "product_version", "name": "kselftests-kmp-default-5.14.21-150500.55.103.1.s390x", "product": { "name": "kselftests-kmp-default-5.14.21-150500.55.103.1.s390x", "product_id": "kselftests-kmp-default-5.14.21-150500.55.103.1.s390x" } }, { "category": "product_version", "name": "ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "product": { "name": "ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "product_id": "ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x" } }, { "category": "product_version", "name": "reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "product": { "name": "reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "product_id": "reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "product": { "name": "cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "product_id": "cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "product": { "name": "dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "product_id": "dlm-kmp-default-5.14.21-150500.55.103.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "product": { "name": "gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "product_id": "gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-5.14.21-150500.55.103.1.x86_64", "product": { "name": "kernel-debug-5.14.21-150500.55.103.1.x86_64", "product_id": "kernel-debug-5.14.21-150500.55.103.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-devel-5.14.21-150500.55.103.1.x86_64", "product": { "name": "kernel-debug-devel-5.14.21-150500.55.103.1.x86_64", "product_id": "kernel-debug-devel-5.14.21-150500.55.103.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-vdso-5.14.21-150500.55.103.1.x86_64", "product": { "name": "kernel-debug-vdso-5.14.21-150500.55.103.1.x86_64", "product_id": "kernel-debug-vdso-5.14.21-150500.55.103.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-5.14.21-150500.55.103.1.x86_64", "product": { "name": "kernel-default-5.14.21-150500.55.103.1.x86_64", "product_id": "kernel-default-5.14.21-150500.55.103.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "product": { "name": "kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "product_id": "kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-rebuild-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "product": { "name": "kernel-default-base-rebuild-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "product_id": "kernel-default-base-rebuild-5.14.21-150500.55.103.1.150500.6.49.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "product": { "name": "kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "product_id": "kernel-default-devel-5.14.21-150500.55.103.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-extra-5.14.21-150500.55.103.1.x86_64", "product": { "name": "kernel-default-extra-5.14.21-150500.55.103.1.x86_64", "product_id": "kernel-default-extra-5.14.21-150500.55.103.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "product": { "name": "kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "product_id": "kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "product": { "name": "kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "product_id": "kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-optional-5.14.21-150500.55.103.1.x86_64", "product": { "name": "kernel-default-optional-5.14.21-150500.55.103.1.x86_64", "product_id": "kernel-default-optional-5.14.21-150500.55.103.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-vdso-5.14.21-150500.55.103.1.x86_64", "product": { "name": "kernel-default-vdso-5.14.21-150500.55.103.1.x86_64", "product_id": "kernel-default-vdso-5.14.21-150500.55.103.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-5.14.21-150500.55.103.1.x86_64", "product": { "name": "kernel-kvmsmall-5.14.21-150500.55.103.1.x86_64", "product_id": "kernel-kvmsmall-5.14.21-150500.55.103.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-devel-5.14.21-150500.55.103.1.x86_64", "product": { "name": "kernel-kvmsmall-devel-5.14.21-150500.55.103.1.x86_64", "product_id": "kernel-kvmsmall-devel-5.14.21-150500.55.103.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-vdso-5.14.21-150500.55.103.1.x86_64", "product": { "name": "kernel-kvmsmall-vdso-5.14.21-150500.55.103.1.x86_64", "product_id": "kernel-kvmsmall-vdso-5.14.21-150500.55.103.1.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "product": { "name": "kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "product_id": "kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "product": { "name": "kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "product_id": "kernel-obs-build-5.14.21-150500.55.103.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-qa-5.14.21-150500.55.103.1.x86_64", "product": { "name": "kernel-obs-qa-5.14.21-150500.55.103.1.x86_64", "product_id": "kernel-obs-qa-5.14.21-150500.55.103.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-5.14.21-150500.55.103.1.x86_64", "product": { "name": "kernel-syms-5.14.21-150500.55.103.1.x86_64", "product_id": "kernel-syms-5.14.21-150500.55.103.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-default-5.14.21-150500.55.103.1.x86_64", "product": { "name": "kselftests-kmp-default-5.14.21-150500.55.103.1.x86_64", "product_id": "kselftests-kmp-default-5.14.21-150500.55.103.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "product": { "name": "ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "product_id": "ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64" } }, { "category": "product_version", "name": "reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "product": { "name": "reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "product_id": "reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Micro 5.5", "product": { "name": "SUSE Linux Enterprise Micro 5.5", "product_id": "SUSE Linux Enterprise Micro 5.5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-micro:5.5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP5", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP5", "product_id": "SUSE Linux Enterprise Live Patching 15 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-espos:15:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP5-LTSS", "product": { "name": "SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:15:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:15:sp5" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150500.55.103.1.aarch64 as component of SUSE Linux Enterprise Micro 5.5", "product_id": "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64" }, "product_reference": "kernel-default-5.14.21-150500.55.103.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150500.55.103.1.ppc64le as component of SUSE Linux Enterprise Micro 5.5", "product_id": "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le" }, "product_reference": "kernel-default-5.14.21-150500.55.103.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150500.55.103.1.s390x as component of SUSE Linux Enterprise Micro 5.5", "product_id": "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x" }, "product_reference": "kernel-default-5.14.21-150500.55.103.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150500.55.103.1.x86_64 as component of SUSE Linux Enterprise Micro 5.5", "product_id": "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64" }, "product_reference": "kernel-default-5.14.21-150500.55.103.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64 as component of SUSE Linux Enterprise Micro 5.5", "product_id": "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64" }, "product_reference": "kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64 as component of SUSE Linux Enterprise Micro 5.5", "product_id": "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64" }, "product_reference": "kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-5.14.21-150500.55.103.1.noarch as component of SUSE Linux Enterprise Micro 5.5", "product_id": "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch" }, "product_reference": "kernel-macros-5.14.21-150500.55.103.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP5", "product_id": "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le" }, "product_reference": "kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-5.14.21-150500.55.103.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP5", "product_id": "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x" }, "product_reference": "kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP5", "product_id": "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64" }, "product_reference": "kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP5", "product_id": "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le" }, "product_reference": "kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP5", "product_id": "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x" }, "product_reference": "kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP5", "product_id": "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64" }, "product_reference": "kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP5", "product_id": "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le" }, "product_reference": "kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP5", "product_id": "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x" }, "product_reference": "kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP5", "product_id": "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64" }, "product_reference": "kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64" }, "product_reference": "cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64" }, "product_reference": "cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-5.14.21-150500.55.103.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64" }, "product_reference": "dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-5.14.21-150500.55.103.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64" }, "product_reference": "dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64" }, "product_reference": "gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64" }, "product_reference": "gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64kb-5.14.21-150500.55.103.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64" }, "product_reference": "kernel-64kb-5.14.21-150500.55.103.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64" }, "product_reference": "kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150500.55.103.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64" }, "product_reference": "kernel-default-5.14.21-150500.55.103.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150500.55.103.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64" }, "product_reference": "kernel-default-5.14.21-150500.55.103.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64" }, "product_reference": "kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64" }, "product_reference": "kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.14.21-150500.55.103.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64" }, "product_reference": "kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.14.21-150500.55.103.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64" }, "product_reference": "kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-5.14.21-150500.55.103.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch" }, "product_reference": "kernel-devel-5.14.21-150500.55.103.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-5.14.21-150500.55.103.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch" }, "product_reference": "kernel-docs-5.14.21-150500.55.103.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-5.14.21-150500.55.103.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch" }, "product_reference": "kernel-macros-5.14.21-150500.55.103.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.14.21-150500.55.103.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64" }, "product_reference": "kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.14.21-150500.55.103.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64" }, "product_reference": "kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-5.14.21-150500.55.103.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch" }, "product_reference": "kernel-source-5.14.21-150500.55.103.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.14.21-150500.55.103.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64" }, "product_reference": "kernel-syms-5.14.21-150500.55.103.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.14.21-150500.55.103.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64" }, "product_reference": "kernel-syms-5.14.21-150500.55.103.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64" }, "product_reference": "ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64" }, "product_reference": "ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64" }, "product_reference": "cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64" }, "product_reference": "cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-5.14.21-150500.55.103.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64" }, "product_reference": "dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-5.14.21-150500.55.103.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64" }, "product_reference": "dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64" }, "product_reference": "gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64" }, "product_reference": "gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64kb-5.14.21-150500.55.103.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64" }, "product_reference": "kernel-64kb-5.14.21-150500.55.103.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64" }, "product_reference": "kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150500.55.103.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64" }, "product_reference": "kernel-default-5.14.21-150500.55.103.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150500.55.103.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64" }, "product_reference": "kernel-default-5.14.21-150500.55.103.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64" }, "product_reference": "kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64" }, "product_reference": "kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.14.21-150500.55.103.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64" }, "product_reference": "kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.14.21-150500.55.103.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64" }, "product_reference": "kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-5.14.21-150500.55.103.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch" }, "product_reference": "kernel-devel-5.14.21-150500.55.103.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-5.14.21-150500.55.103.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch" }, "product_reference": "kernel-docs-5.14.21-150500.55.103.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-5.14.21-150500.55.103.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch" }, "product_reference": "kernel-macros-5.14.21-150500.55.103.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.14.21-150500.55.103.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64" }, "product_reference": "kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.14.21-150500.55.103.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64" }, "product_reference": "kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-5.14.21-150500.55.103.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch" }, "product_reference": "kernel-source-5.14.21-150500.55.103.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.14.21-150500.55.103.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64" }, "product_reference": "kernel-syms-5.14.21-150500.55.103.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.14.21-150500.55.103.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64" }, "product_reference": "kernel-syms-5.14.21-150500.55.103.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64" }, "product_reference": "ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64" }, "product_reference": "ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64" }, "product_reference": "cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le" }, "product_reference": "cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x" }, "product_reference": "cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64" }, "product_reference": "cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-5.14.21-150500.55.103.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64" }, "product_reference": "dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le" }, "product_reference": "dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-5.14.21-150500.55.103.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x" }, "product_reference": "dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-5.14.21-150500.55.103.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64" }, "product_reference": "dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64" }, "product_reference": "gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le" }, "product_reference": "gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-5.14.21-150500.55.103.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x" }, "product_reference": "gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64" }, "product_reference": "gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64kb-5.14.21-150500.55.103.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64" }, "product_reference": "kernel-64kb-5.14.21-150500.55.103.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64" }, "product_reference": "kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150500.55.103.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64" }, "product_reference": "kernel-default-5.14.21-150500.55.103.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150500.55.103.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le" }, "product_reference": "kernel-default-5.14.21-150500.55.103.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150500.55.103.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x" }, "product_reference": "kernel-default-5.14.21-150500.55.103.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150500.55.103.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64" }, "product_reference": "kernel-default-5.14.21-150500.55.103.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64" }, "product_reference": "kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le" }, "product_reference": "kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64" }, "product_reference": "kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.14.21-150500.55.103.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64" }, "product_reference": "kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.14.21-150500.55.103.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le" }, "product_reference": "kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.14.21-150500.55.103.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x" }, "product_reference": "kernel-default-devel-5.14.21-150500.55.103.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.14.21-150500.55.103.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64" }, "product_reference": "kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-5.14.21-150500.55.103.1.noarch as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch" }, "product_reference": "kernel-devel-5.14.21-150500.55.103.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-5.14.21-150500.55.103.1.noarch as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch" }, "product_reference": "kernel-docs-5.14.21-150500.55.103.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-5.14.21-150500.55.103.1.noarch as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch" }, "product_reference": "kernel-macros-5.14.21-150500.55.103.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.14.21-150500.55.103.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64" }, "product_reference": "kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.14.21-150500.55.103.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le" }, "product_reference": "kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.14.21-150500.55.103.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x" }, "product_reference": "kernel-obs-build-5.14.21-150500.55.103.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.14.21-150500.55.103.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64" }, "product_reference": "kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-5.14.21-150500.55.103.1.noarch as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch" }, "product_reference": "kernel-source-5.14.21-150500.55.103.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.14.21-150500.55.103.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64" }, "product_reference": "kernel-syms-5.14.21-150500.55.103.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.14.21-150500.55.103.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le" }, "product_reference": "kernel-syms-5.14.21-150500.55.103.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.14.21-150500.55.103.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x" }, "product_reference": "kernel-syms-5.14.21-150500.55.103.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.14.21-150500.55.103.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64" }, "product_reference": "kernel-syms-5.14.21-150500.55.103.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-5.14.21-150500.55.103.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x" }, "product_reference": "kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64" }, "product_reference": "ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le" }, "product_reference": "ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x" }, "product_reference": "ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64" }, "product_reference": "ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64" }, "product_reference": "reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le" }, "product_reference": "reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x" }, "product_reference": "reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" }, "product_reference": "reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le" }, "product_reference": "cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64" }, "product_reference": "cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le" }, "product_reference": "dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-5.14.21-150500.55.103.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64" }, "product_reference": "dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le" }, "product_reference": "gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64" }, "product_reference": "gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150500.55.103.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le" }, "product_reference": "kernel-default-5.14.21-150500.55.103.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150500.55.103.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64" }, "product_reference": "kernel-default-5.14.21-150500.55.103.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le" }, "product_reference": "kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64" }, "product_reference": "kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.14.21-150500.55.103.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le" }, "product_reference": "kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.14.21-150500.55.103.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64" }, "product_reference": "kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-5.14.21-150500.55.103.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch" }, "product_reference": "kernel-devel-5.14.21-150500.55.103.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-5.14.21-150500.55.103.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch" }, "product_reference": "kernel-docs-5.14.21-150500.55.103.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-5.14.21-150500.55.103.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch" }, "product_reference": "kernel-macros-5.14.21-150500.55.103.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.14.21-150500.55.103.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le" }, "product_reference": "kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.14.21-150500.55.103.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64" }, "product_reference": "kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-5.14.21-150500.55.103.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch" }, "product_reference": "kernel-source-5.14.21-150500.55.103.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.14.21-150500.55.103.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le" }, "product_reference": "kernel-syms-5.14.21-150500.55.103.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.14.21-150500.55.103.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64" }, "product_reference": "kernel-syms-5.14.21-150500.55.103.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le" }, "product_reference": "ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64" }, "product_reference": "ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le" }, "product_reference": "reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" }, "product_reference": "reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-47671", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-47671" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ncan: etas_es58x: es58x_rx_err_msg(): fix memory leak in error path\n\nIn es58x_rx_err_msg(), if can-\u003edo_set_mode() fails, the function\ndirectly returns without calling netif_rx(skb). This means that the\nskb previously allocated by alloc_can_err_skb() is not freed. In other\nterms, this is a memory leak.\n\nThis patch simply removes the return statement in the error branch and\nlet the function continue.\n\nIssue was found with GCC -fanalyzer, please follow the link below for\ndetails.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-47671", "url": "https://www.suse.com/security/cve/CVE-2021-47671" }, { "category": "external", "summary": "SUSE Bug 1241421 for CVE-2021-47671", "url": "https://bugzilla.suse.com/1241421" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T09:58:56Z", "details": "moderate" } ], "title": "CVE-2021-47671" }, { "cve": "CVE-2022-48933", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48933" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnetfilter: nf_tables: fix memory leak during stateful obj update\n\nstateful objects can be updated from the control plane.\nThe transaction logic allocates a temporary object for this purpose.\n\nThe -\u003einit function was called for this object, so plain kfree() leaks\nresources. We must call -\u003edestroy function of the object.\n\nnft_obj_destroy does this, but it also decrements the module refcount,\nbut the update path doesn\u0027t increment it.\n\nTo avoid special-casing the update object release, do module_get for\nthe update case too and release it via nft_obj_destroy().", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48933", "url": "https://www.suse.com/security/cve/CVE-2022-48933" }, { "category": "external", "summary": "SUSE Bug 1229621 for CVE-2022-48933", "url": "https://bugzilla.suse.com/1229621" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T09:58:56Z", "details": "moderate" } ], "title": "CVE-2022-48933" }, { "cve": "CVE-2022-49110", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49110" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnetfilter: conntrack: revisit gc autotuning\n\nas of commit 4608fdfc07e1\n(\"netfilter: conntrack: collect all entries in one cycle\")\nconntrack gc was changed to run every 2 minutes.\n\nOn systems where conntrack hash table is set to large value, most evictions\nhappen from gc worker rather than the packet path due to hash table\ndistribution.\n\nThis causes netlink event overflows when events are collected.\n\nThis change collects average expiry of scanned entries and\nreschedules to the average remaining value, within 1 to 60 second interval.\n\nTo avoid event overflows, reschedule after each bucket and add a\nlimit for both run time and number of evictions per run.\n\nIf more entries have to be evicted, reschedule and restart 1 jiffy\ninto the future.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49110", "url": "https://www.suse.com/security/cve/CVE-2022-49110" }, { "category": "external", "summary": "SUSE Bug 1237981 for CVE-2022-49110", "url": "https://bugzilla.suse.com/1237981" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T09:58:56Z", "details": "moderate" } ], "title": "CVE-2022-49110" }, { "cve": "CVE-2022-49139", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49139" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nBluetooth: fix null ptr deref on hci_sync_conn_complete_evt\n\nThis event is just specified for SCO and eSCO link types.\nOn the reception of a HCI_Synchronous_Connection_Complete for a BDADDR\nof an existing LE connection, LE link type and a status that triggers the\nsecond case of the packet processing a NULL pointer dereference happens,\nas conn-\u003elink is NULL.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49139", "url": "https://www.suse.com/security/cve/CVE-2022-49139" }, { "category": "external", "summary": "SUSE Bug 1238032 for CVE-2022-49139", "url": "https://bugzilla.suse.com/1238032" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T09:58:56Z", "details": "moderate" } ], "title": "CVE-2022-49139" }, { "cve": "CVE-2022-49741", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49741" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nfbdev: smscufx: fix error handling code in ufx_usb_probe\n\nThe current error handling code in ufx_usb_probe have many unmatching\nissues, e.g., missing ufx_free_usb_list, destroy_modedb label should\nonly include framebuffer_release, fb_dealloc_cmap only matches\nfb_alloc_cmap.\n\nMy local syzkaller reports a memory leak bug:\n\nmemory leak in ufx_usb_probe\n\nBUG: memory leak\nunreferenced object 0xffff88802f879580 (size 128):\n comm \"kworker/0:7\", pid 17416, jiffies 4295067474 (age 46.710s)\n hex dump (first 32 bytes):\n 80 21 7c 2e 80 88 ff ff 18 d0 d0 0c 80 88 ff ff .!|.............\n 00 d0 d0 0c 80 88 ff ff e0 ff ff ff 0f 00 00 00 ................\n backtrace:\n [\u003cffffffff814c99a0\u003e] kmalloc_trace+0x20/0x90 mm/slab_common.c:1045\n [\u003cffffffff824d219c\u003e] kmalloc include/linux/slab.h:553 [inline]\n [\u003cffffffff824d219c\u003e] kzalloc include/linux/slab.h:689 [inline]\n [\u003cffffffff824d219c\u003e] ufx_alloc_urb_list drivers/video/fbdev/smscufx.c:1873 [inline]\n [\u003cffffffff824d219c\u003e] ufx_usb_probe+0x11c/0x15a0 drivers/video/fbdev/smscufx.c:1655\n [\u003cffffffff82d17927\u003e] usb_probe_interface+0x177/0x370 drivers/usb/core/driver.c:396\n [\u003cffffffff82712f0d\u003e] call_driver_probe drivers/base/dd.c:560 [inline]\n [\u003cffffffff82712f0d\u003e] really_probe+0x12d/0x390 drivers/base/dd.c:639\n [\u003cffffffff8271322f\u003e] __driver_probe_device+0xbf/0x140 drivers/base/dd.c:778\n [\u003cffffffff827132da\u003e] driver_probe_device+0x2a/0x120 drivers/base/dd.c:808\n [\u003cffffffff82713c27\u003e] __device_attach_driver+0xf7/0x150 drivers/base/dd.c:936\n [\u003cffffffff82710137\u003e] bus_for_each_drv+0xb7/0x100 drivers/base/bus.c:427\n [\u003cffffffff827136b5\u003e] __device_attach+0x105/0x2d0 drivers/base/dd.c:1008\n [\u003cffffffff82711d36\u003e] bus_probe_device+0xc6/0xe0 drivers/base/bus.c:487\n [\u003cffffffff8270e242\u003e] device_add+0x642/0xdc0 drivers/base/core.c:3517\n [\u003cffffffff82d14d5f\u003e] usb_set_configuration+0x8ef/0xb80 drivers/usb/core/message.c:2170\n [\u003cffffffff82d2576c\u003e] usb_generic_driver_probe+0x8c/0xc0 drivers/usb/core/generic.c:238\n [\u003cffffffff82d16ffc\u003e] usb_probe_device+0x5c/0x140 drivers/usb/core/driver.c:293\n [\u003cffffffff82712f0d\u003e] call_driver_probe drivers/base/dd.c:560 [inline]\n [\u003cffffffff82712f0d\u003e] really_probe+0x12d/0x390 drivers/base/dd.c:639\n [\u003cffffffff8271322f\u003e] __driver_probe_device+0xbf/0x140 drivers/base/dd.c:778\n\nFix this bug by rewriting the error handling code in ufx_usb_probe.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49741", "url": "https://www.suse.com/security/cve/CVE-2022-49741" }, { "category": "external", "summary": "SUSE Bug 1240747 for CVE-2022-49741", "url": "https://bugzilla.suse.com/1240747" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T09:58:56Z", "details": "moderate" } ], "title": "CVE-2022-49741" }, { "cve": "CVE-2022-49745", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49745" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nfpga: m10bmc-sec: Fix probe rollback\n\nHandle probe error rollbacks properly to avoid leaks.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49745", "url": "https://www.suse.com/security/cve/CVE-2022-49745" }, { "category": "external", "summary": "SUSE Bug 1240246 for CVE-2022-49745", "url": "https://bugzilla.suse.com/1240246" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T09:58:56Z", "details": "moderate" } ], "title": "CVE-2022-49745" }, { "cve": "CVE-2022-49767", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49767" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\n9p/trans_fd: always use O_NONBLOCK read/write\n\nsyzbot is reporting hung task at p9_fd_close() [1], for p9_mux_poll_stop()\n from p9_conn_destroy() from p9_fd_close() is failing to interrupt already\nstarted kernel_read() from p9_fd_read() from p9_read_work() and/or\nkernel_write() from p9_fd_write() from p9_write_work() requests.\n\nSince p9_socket_open() sets O_NONBLOCK flag, p9_mux_poll_stop() does not\nneed to interrupt kernel_read()/kernel_write(). However, since p9_fd_open()\ndoes not set O_NONBLOCK flag, but pipe blocks unless signal is pending,\np9_mux_poll_stop() needs to interrupt kernel_read()/kernel_write() when\nthe file descriptor refers to a pipe. In other words, pipe file descriptor\nneeds to be handled as if socket file descriptor.\n\nWe somehow need to interrupt kernel_read()/kernel_write() on pipes.\n\nA minimal change, which this patch is doing, is to set O_NONBLOCK flag\n from p9_fd_open(), for O_NONBLOCK flag does not affect reading/writing\nof regular files. But this approach changes O_NONBLOCK flag on userspace-\nsupplied file descriptors (which might break userspace programs), and\nO_NONBLOCK flag could be changed by userspace. It would be possible to set\nO_NONBLOCK flag every time p9_fd_read()/p9_fd_write() is invoked, but still\nremains small race window for clearing O_NONBLOCK flag.\n\nIf we don\u0027t want to manipulate O_NONBLOCK flag, we might be able to\nsurround kernel_read()/kernel_write() with set_thread_flag(TIF_SIGPENDING)\nand recalc_sigpending(). Since p9_read_work()/p9_write_work() works are\nprocessed by kernel threads which process global system_wq workqueue,\nsignals could not be delivered from remote threads when p9_mux_poll_stop()\n from p9_conn_destroy() from p9_fd_close() is called. Therefore, calling\nset_thread_flag(TIF_SIGPENDING)/recalc_sigpending() every time would be\nneeded if we count on signals for making kernel_read()/kernel_write()\nnon-blocking.\n\n[Dominique: add comment at Christian\u0027s suggestion]", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49767", "url": "https://www.suse.com/security/cve/CVE-2022-49767" }, { "category": "external", "summary": "SUSE Bug 1242493 for CVE-2022-49767", "url": "https://bugzilla.suse.com/1242493" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T09:58:56Z", "details": "moderate" } ], "title": "CVE-2022-49767" }, { "cve": "CVE-2023-52928", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52928" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nbpf: Skip invalid kfunc call in backtrack_insn\n\nThe verifier skips invalid kfunc call in check_kfunc_call(), which\nwould be captured in fixup_kfunc_call() if such insn is not eliminated\nby dead code elimination. However, this can lead to the following\nwarning in backtrack_insn(), also see [1]:\n\n ------------[ cut here ]------------\n verifier backtracking bug\n WARNING: CPU: 6 PID: 8646 at kernel/bpf/verifier.c:2756 backtrack_insn\n kernel/bpf/verifier.c:2756\n\t__mark_chain_precision kernel/bpf/verifier.c:3065\n\tmark_chain_precision kernel/bpf/verifier.c:3165\n\tadjust_reg_min_max_vals kernel/bpf/verifier.c:10715\n\tcheck_alu_op kernel/bpf/verifier.c:10928\n\tdo_check kernel/bpf/verifier.c:13821 [inline]\n\tdo_check_common kernel/bpf/verifier.c:16289\n [...]\n\nSo make backtracking conservative with this by returning ENOTSUPP.\n\n [1] https://lore.kernel.org/bpf/CACkBjsaXNceR8ZjkLG=dT3P=4A8SBsg0Z5h5PWLryF5=ghKq=g@mail.gmail.com/", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52928", "url": "https://www.suse.com/security/cve/CVE-2023-52928" }, { "category": "external", "summary": "SUSE Bug 1240248 for CVE-2023-52928", "url": "https://bugzilla.suse.com/1240248" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T09:58:56Z", "details": "moderate" } ], "title": "CVE-2023-52928" }, { "cve": "CVE-2023-52931", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52931" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/i915: Avoid potential vm use-after-free\n\nAdding the vm to the vm_xa table makes it visible to userspace, which\ncould try to race with us to close the vm. So we need to take our extra\nreference before putting it in the table.\n\n(cherry picked from commit 99343c46d4e2b34c285d3d5f68ff04274c2f9fb4)", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52931", "url": "https://www.suse.com/security/cve/CVE-2023-52931" }, { "category": "external", "summary": "SUSE Bug 1240271 for CVE-2023-52931", "url": "https://bugzilla.suse.com/1240271" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T09:58:56Z", "details": "moderate" } ], "title": "CVE-2023-52931" }, { "cve": "CVE-2023-52936", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52936" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nkernel/irq/irqdomain.c: fix memory leak with using debugfs_lookup()\n\nWhen calling debugfs_lookup() the result must have dput() called on it,\notherwise the memory will leak over time. To make things simpler, just\ncall debugfs_lookup_and_remove() instead which handles all of the logic\nat once.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52936", "url": "https://www.suse.com/security/cve/CVE-2023-52936" }, { "category": "external", "summary": "SUSE Bug 1240321 for CVE-2023-52936", "url": "https://bugzilla.suse.com/1240321" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T09:58:56Z", "details": "moderate" } ], "title": "CVE-2023-52936" }, { "cve": "CVE-2023-52937", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52937" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nHV: hv_balloon: fix memory leak with using debugfs_lookup()\n\nWhen calling debugfs_lookup() the result must have dput() called on it,\notherwise the memory will leak over time. To make things simpler, just\ncall debugfs_lookup_and_remove() instead which handles all of the logic\nat once.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52937", "url": "https://www.suse.com/security/cve/CVE-2023-52937" }, { "category": "external", "summary": "SUSE Bug 1240209 for CVE-2023-52937", "url": "https://bugzilla.suse.com/1240209" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T09:58:56Z", "details": "moderate" } ], "title": "CVE-2023-52937" }, { "cve": "CVE-2023-52938", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52938" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nusb: typec: ucsi: Don\u0027t attempt to resume the ports before they exist\n\nThis will fix null pointer dereference that was caused by\nthe driver attempting to resume ports that were not yet\nregistered.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52938", "url": "https://www.suse.com/security/cve/CVE-2023-52938" }, { "category": "external", "summary": "SUSE Bug 1240228 for CVE-2023-52938", "url": "https://bugzilla.suse.com/1240228" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T09:58:56Z", "details": "moderate" } ], "title": "CVE-2023-52938" }, { "cve": "CVE-2023-52981", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52981" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/i915: Fix request ref counting during error capture \u0026 debugfs dump\n\nWhen GuC support was added to error capture, the reference counting\naround the request object was broken. Fix it up.\n\nThe context based search manages the spinlocking around the search\ninternally. So it needs to grab the reference count internally as\nwell. The execlist only request based search relies on external\nlocking, so it needs an external reference count but within the\nspinlock not outside it.\n\nThe only other caller of the context based search is the code for\ndumping engine state to debugfs. That code wasn\u0027t previously getting\nan explicit reference at all as it does everything while holding the\nexeclist specific spinlock. So, that needs updaing as well as that\nspinlock doesn\u0027t help when using GuC submission. Rather than trying to\nconditionally get/put depending on submission model, just change it to\nalways do the get/put.\n\nv2: Explicitly document adding an extra blank line in some dense code\n(Andy Shevchenko). Fix multiple potential null pointer derefs in case\nof no request found (some spotted by Tvrtko, but there was more!).\nAlso fix a leaked request in case of !started and another in\n__guc_reset_context now that intel_context_find_active_request is\nactually reference counting the returned request.\nv3: Add a _get suffix to intel_context_find_active_request now that it\ngrabs a reference (Daniele).\nv4: Split the intel_guc_find_hung_context change to a separate patch\nand rename intel_context_find_active_request_get to\nintel_context_get_active_request (Tvrtko).\nv5: s/locking/reference counting/ in commit message (Tvrtko)\n\n(cherry picked from commit 3700e353781e27f1bc7222f51f2cc36cbeb9b4ec)", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52981", "url": "https://www.suse.com/security/cve/CVE-2023-52981" }, { "category": "external", "summary": "SUSE Bug 1240274 for CVE-2023-52981", "url": "https://bugzilla.suse.com/1240274" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T09:58:56Z", "details": "moderate" } ], "title": "CVE-2023-52981" }, { "cve": "CVE-2023-52982", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52982" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nfscache: Use wait_on_bit() to wait for the freeing of relinquished volume\n\nThe freeing of relinquished volume will wake up the pending volume\nacquisition by using wake_up_bit(), however it is mismatched with\nwait_var_event() used in fscache_wait_on_volume_collision() and it will\nnever wake up the waiter in the wait-queue because these two functions\noperate on different wait-queues.\n\nAccording to the implementation in fscache_wait_on_volume_collision(),\nif the wake-up of pending acquisition is delayed longer than 20 seconds\n(e.g., due to the delay of on-demand fd closing), the first\nwait_var_event_timeout() will timeout and the following wait_var_event()\nwill hang forever as shown below:\n\n FS-Cache: Potential volume collision new=00000024 old=00000022\n ......\n INFO: task mount:1148 blocked for more than 122 seconds.\n Not tainted 6.1.0-rc6+ #1\n task:mount state:D stack:0 pid:1148 ppid:1\n Call Trace:\n \u003cTASK\u003e\n __schedule+0x2f6/0xb80\n schedule+0x67/0xe0\n fscache_wait_on_volume_collision.cold+0x80/0x82\n __fscache_acquire_volume+0x40d/0x4e0\n erofs_fscache_register_volume+0x51/0xe0 [erofs]\n erofs_fscache_register_fs+0x19c/0x240 [erofs]\n erofs_fc_fill_super+0x746/0xaf0 [erofs]\n vfs_get_super+0x7d/0x100\n get_tree_nodev+0x16/0x20\n erofs_fc_get_tree+0x20/0x30 [erofs]\n vfs_get_tree+0x24/0xb0\n path_mount+0x2fa/0xa90\n do_mount+0x7c/0xa0\n __x64_sys_mount+0x8b/0xe0\n do_syscall_64+0x30/0x60\n entry_SYSCALL_64_after_hwframe+0x46/0xb0\n\nConsidering that wake_up_bit() is more selective, so fix it by using\nwait_on_bit() instead of wait_var_event() to wait for the freeing of\nrelinquished volume. In addition because waitqueue_active() is used in\nwake_up_bit() and clear_bit() doesn\u0027t imply any memory barrier, use\nclear_and_wake_up_bit() to add the missing memory barrier between\ncursor-\u003eflags and waitqueue_active().", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52982", "url": "https://www.suse.com/security/cve/CVE-2023-52982" }, { "category": "external", "summary": "SUSE Bug 1240214 for CVE-2023-52982", "url": "https://bugzilla.suse.com/1240214" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T09:58:56Z", "details": "moderate" } ], "title": "CVE-2023-52982" }, { "cve": "CVE-2023-52986", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52986" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nbpf, sockmap: Check for any of tcp_bpf_prots when cloning a listener\n\nA listening socket linked to a sockmap has its sk_prot overridden. It\npoints to one of the struct proto variants in tcp_bpf_prots. The variant\ndepends on the socket\u0027s family and which sockmap programs are attached.\n\nA child socket cloned from a TCP listener initially inherits their sk_prot.\nBut before cloning is finished, we restore the child\u0027s proto to the\nlistener\u0027s original non-tcp_bpf_prots one. This happens in\ntcp_create_openreq_child -\u003e tcp_bpf_clone.\n\nToday, in tcp_bpf_clone we detect if the child\u0027s proto should be restored\nby checking only for the TCP_BPF_BASE proto variant. This is not\ncorrect. The sk_prot of listening socket linked to a sockmap can point to\nto any variant in tcp_bpf_prots.\n\nIf the listeners sk_prot happens to be not the TCP_BPF_BASE variant, then\nthe child socket unintentionally is left if the inherited sk_prot by\ntcp_bpf_clone.\n\nThis leads to issues like infinite recursion on close [1], because the\nchild state is otherwise not set up for use with tcp_bpf_prot operations.\n\nAdjust the check in tcp_bpf_clone to detect all of tcp_bpf_prots variants.\n\nNote that it wouldn\u0027t be sufficient to check the socket state when\noverriding the sk_prot in tcp_bpf_update_proto in order to always use the\nTCP_BPF_BASE variant for listening sockets. Since commit\nb8b8315e39ff (\"bpf, sockmap: Remove unhash handler for BPF sockmap usage\")\nit is possible for a socket to transition to TCP_LISTEN state while already\nlinked to a sockmap, e.g. connect() -\u003e insert into map -\u003e\nconnect(AF_UNSPEC) -\u003e listen().\n\n[1]: https://lore.kernel.org/all/00000000000073b14905ef2e7401@google.com/", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52986", "url": "https://www.suse.com/security/cve/CVE-2023-52986" }, { "category": "external", "summary": "SUSE Bug 1240306 for CVE-2023-52986", "url": "https://bugzilla.suse.com/1240306" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T09:58:56Z", "details": "moderate" } ], "title": "CVE-2023-52986" }, { "cve": "CVE-2023-52994", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52994" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nacpi: Fix suspend with Xen PV\n\nCommit f1e525009493 (\"x86/boot: Skip realmode init code when running as\nXen PV guest\") missed one code path accessing real_mode_header, leading\nto dereferencing NULL when suspending the system under Xen:\n\n [ 348.284004] PM: suspend entry (deep)\n [ 348.289532] Filesystems sync: 0.005 seconds\n [ 348.291545] Freezing user space processes ... (elapsed 0.000 seconds) done.\n [ 348.292457] OOM killer disabled.\n [ 348.292462] Freezing remaining freezable tasks ... (elapsed 0.104 seconds) done.\n [ 348.396612] printk: Suspending console(s) (use no_console_suspend to debug)\n [ 348.749228] PM: suspend devices took 0.352 seconds\n [ 348.769713] ACPI: EC: interrupt blocked\n [ 348.816077] BUG: kernel NULL pointer dereference, address: 000000000000001c\n [ 348.816080] #PF: supervisor read access in kernel mode\n [ 348.816081] #PF: error_code(0x0000) - not-present page\n [ 348.816083] PGD 0 P4D 0\n [ 348.816086] Oops: 0000 [#1] PREEMPT SMP NOPTI\n [ 348.816089] CPU: 0 PID: 6764 Comm: systemd-sleep Not tainted 6.1.3-1.fc32.qubes.x86_64 #1\n [ 348.816092] Hardware name: Star Labs StarBook/StarBook, BIOS 8.01 07/03/2022\n [ 348.816093] RIP: e030:acpi_get_wakeup_address+0xc/0x20\n\nFix that by adding an optional acpi callback allowing to skip setting\nthe wakeup address, as in the Xen PV case this will be handled by the\nhypervisor anyway.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52994", "url": "https://www.suse.com/security/cve/CVE-2023-52994" }, { "category": "external", "summary": "SUSE Bug 1240269 for CVE-2023-52994", "url": "https://bugzilla.suse.com/1240269" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T09:58:56Z", "details": "moderate" } ], "title": "CVE-2023-52994" }, { "cve": "CVE-2023-53001", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-53001" } ], "notes": [ { "category": "general", "text": "This CVE ID has been rejected or withdrawn by its CVE Numbering Authority.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-53001", "url": "https://www.suse.com/security/cve/CVE-2023-53001" }, { "category": "external", "summary": "SUSE Bug 1240315 for CVE-2023-53001", "url": "https://bugzilla.suse.com/1240315" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T09:58:56Z", "details": "moderate" } ], "title": "CVE-2023-53001" }, { "cve": "CVE-2023-53002", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-53002" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/i915: Fix a memory leak with reused mmap_offset\n\ndrm_vma_node_allow() and drm_vma_node_revoke() should be called in\nbalanced pairs. We call drm_vma_node_allow() once per-file everytime a\nuser calls mmap_offset, but only call drm_vma_node_revoke once per-file\non each mmap_offset. As the mmap_offset is reused by the client, the\nper-file vm_count may remain non-zero and the rbtree leaked.\n\nCall drm_vma_node_allow_once() instead to prevent that memory leak.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-53002", "url": "https://www.suse.com/security/cve/CVE-2023-53002" }, { "category": "external", "summary": "SUSE Bug 1240230 for CVE-2023-53002", "url": "https://bugzilla.suse.com/1240230" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T09:58:56Z", "details": "moderate" } ], "title": "CVE-2023-53002" }, { "cve": "CVE-2023-53009", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-53009" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/amdkfd: Add sync after creating vram bo\n\nThere will be data corruption on vram allocated by svm\nif the initialization is not complete and application is\nwritting on the memory. Adding sync to wait for the\ninitialization completion is to resolve this issue.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-53009", "url": "https://www.suse.com/security/cve/CVE-2023-53009" }, { "category": "external", "summary": "SUSE Bug 1240314 for CVE-2023-53009", "url": "https://bugzilla.suse.com/1240314" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T09:58:56Z", "details": "moderate" } ], "title": "CVE-2023-53009" }, { "cve": "CVE-2023-53014", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-53014" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndmaengine: tegra: Fix memory leak in terminate_all()\n\nTerminate vdesc when terminating an ongoing transfer.\nThis will ensure that the vdesc is present in the desc_terminated list\nThe descriptor will be freed later in desc_free_list().\n\nThis fixes the memory leaks which can happen when terminating an\nongoing transfer.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-53014", "url": "https://www.suse.com/security/cve/CVE-2023-53014" }, { "category": "external", "summary": "SUSE Bug 1240295 for CVE-2023-53014", "url": "https://bugzilla.suse.com/1240295" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T09:58:56Z", "details": "moderate" } ], "title": "CVE-2023-53014" }, { "cve": "CVE-2023-53018", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-53018" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nBluetooth: hci_conn: Fix memory leaks\n\nWhen hci_cmd_sync_queue() failed in hci_le_terminate_big() or\nhci_le_big_terminate(), the memory pointed by variable d is not freed,\nwhich will cause memory leak. Add release process to error path.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-53018", "url": "https://www.suse.com/security/cve/CVE-2023-53018" }, { "category": "external", "summary": "SUSE Bug 1240211 for CVE-2023-53018", "url": "https://bugzilla.suse.com/1240211" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T09:58:56Z", "details": "moderate" } ], "title": "CVE-2023-53018" }, { "cve": "CVE-2023-53031", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-53031" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\npowerpc/imc-pmu: Fix use of mutex in IRQs disabled section\n\nCurrent imc-pmu code triggers a WARNING with CONFIG_DEBUG_ATOMIC_SLEEP\nand CONFIG_PROVE_LOCKING enabled, while running a thread_imc event.\n\nCommand to trigger the warning:\n # perf stat -e thread_imc/CPM_CS_FROM_L4_MEM_X_DPTEG/ sleep 5\n\n Performance counter stats for \u0027sleep 5\u0027:\n\n 0 thread_imc/CPM_CS_FROM_L4_MEM_X_DPTEG/\n\n 5.002117947 seconds time elapsed\n\n 0.000131000 seconds user\n 0.001063000 seconds sys\n\nBelow is snippet of the warning in dmesg:\n\n BUG: sleeping function called from invalid context at kernel/locking/mutex.c:580\n in_atomic(): 1, irqs_disabled(): 1, non_block: 0, pid: 2869, name: perf-exec\n preempt_count: 2, expected: 0\n 4 locks held by perf-exec/2869:\n #0: c00000004325c540 (\u0026sig-\u003ecred_guard_mutex){+.+.}-{3:3}, at: bprm_execve+0x64/0xa90\n #1: c00000004325c5d8 (\u0026sig-\u003eexec_update_lock){++++}-{3:3}, at: begin_new_exec+0x460/0xef0\n #2: c0000003fa99d4e0 (\u0026cpuctx_lock){-...}-{2:2}, at: perf_event_exec+0x290/0x510\n #3: c000000017ab8418 (\u0026ctx-\u003elock){....}-{2:2}, at: perf_event_exec+0x29c/0x510\n irq event stamp: 4806\n hardirqs last enabled at (4805): [\u003cc000000000f65b94\u003e] _raw_spin_unlock_irqrestore+0x94/0xd0\n hardirqs last disabled at (4806): [\u003cc0000000003fae44\u003e] perf_event_exec+0x394/0x510\n softirqs last enabled at (0): [\u003cc00000000013c404\u003e] copy_process+0xc34/0x1ff0\n softirqs last disabled at (0): [\u003c0000000000000000\u003e] 0x0\n CPU: 36 PID: 2869 Comm: perf-exec Not tainted 6.2.0-rc2-00011-g1247637727f2 #61\n Hardware name: 8375-42A POWER9 0x4e1202 opal:v7.0-16-g9b85f7d961 PowerNV\n Call Trace:\n dump_stack_lvl+0x98/0xe0 (unreliable)\n __might_resched+0x2f8/0x310\n __mutex_lock+0x6c/0x13f0\n thread_imc_event_add+0xf4/0x1b0\n event_sched_in+0xe0/0x210\n merge_sched_in+0x1f0/0x600\n visit_groups_merge.isra.92.constprop.166+0x2bc/0x6c0\n ctx_flexible_sched_in+0xcc/0x140\n ctx_sched_in+0x20c/0x2a0\n ctx_resched+0x104/0x1c0\n perf_event_exec+0x340/0x510\n begin_new_exec+0x730/0xef0\n load_elf_binary+0x3f8/0x1e10\n ...\n do not call blocking ops when !TASK_RUNNING; state=2001 set at [\u003c00000000fd63e7cf\u003e] do_nanosleep+0x60/0x1a0\n WARNING: CPU: 36 PID: 2869 at kernel/sched/core.c:9912 __might_sleep+0x9c/0xb0\n CPU: 36 PID: 2869 Comm: sleep Tainted: G W 6.2.0-rc2-00011-g1247637727f2 #61\n Hardware name: 8375-42A POWER9 0x4e1202 opal:v7.0-16-g9b85f7d961 PowerNV\n NIP: c000000000194a1c LR: c000000000194a18 CTR: c000000000a78670\n REGS: c00000004d2134e0 TRAP: 0700 Tainted: G W (6.2.0-rc2-00011-g1247637727f2)\n MSR: 9000000000021033 \u003cSF,HV,ME,IR,DR,RI,LE\u003e CR: 48002824 XER: 00000000\n CFAR: c00000000013fb64 IRQMASK: 1\n\nThe above warning triggered because the current imc-pmu code uses mutex\nlock in interrupt disabled sections. The function mutex_lock()\ninternally calls __might_resched(), which will check if IRQs are\ndisabled and in case IRQs are disabled, it will trigger the warning.\n\nFix the issue by changing the mutex lock to spinlock.\n\n[mpe: Fix comments, trim oops in change log, add reported-by tags]", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-53031", "url": "https://www.suse.com/security/cve/CVE-2023-53031" }, { "category": "external", "summary": "SUSE Bug 1240285 for CVE-2023-53031", "url": "https://bugzilla.suse.com/1240285" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T09:58:56Z", "details": "moderate" } ], "title": "CVE-2023-53031" }, { "cve": "CVE-2023-53051", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-53051" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndm crypt: add cond_resched() to dmcrypt_write()\n\nThe loop in dmcrypt_write may be running for unbounded amount of time,\nthus we need cond_resched() in it.\n\nThis commit fixes the following warning:\n\n[ 3391.153255][ C12] watchdog: BUG: soft lockup - CPU#12 stuck for 23s! [dmcrypt_write/2:2897]\n...\n[ 3391.387210][ C12] Call trace:\n[ 3391.390338][ C12] blk_attempt_bio_merge.part.6+0x38/0x158\n[ 3391.395970][ C12] blk_attempt_plug_merge+0xc0/0x1b0\n[ 3391.401085][ C12] blk_mq_submit_bio+0x398/0x550\n[ 3391.405856][ C12] submit_bio_noacct+0x308/0x380\n[ 3391.410630][ C12] dmcrypt_write+0x1e4/0x208 [dm_crypt]\n[ 3391.416005][ C12] kthread+0x130/0x138\n[ 3391.419911][ C12] ret_from_fork+0x10/0x18", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-53051", "url": "https://www.suse.com/security/cve/CVE-2023-53051" }, { "category": "external", "summary": "SUSE Bug 1242284 for CVE-2023-53051", "url": "https://bugzilla.suse.com/1242284" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T09:58:56Z", "details": "moderate" } ], "title": "CVE-2023-53051" }, { "cve": "CVE-2024-42307", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-42307" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ncifs: fix potential null pointer use in destroy_workqueue in init_cifs error path\n\nDan Carpenter reported a Smack static checker warning:\n fs/smb/client/cifsfs.c:1981 init_cifs()\n error: we previously assumed \u0027serverclose_wq\u0027 could be null (see line 1895)\n\nThe patch which introduced the serverclose workqueue used the wrong\noredering in error paths in init_cifs() for freeing it on errors.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-42307", "url": "https://www.suse.com/security/cve/CVE-2024-42307" }, { "category": "external", "summary": "SUSE Bug 1229361 for CVE-2024-42307", "url": "https://bugzilla.suse.com/1229361" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T09:58:56Z", "details": "moderate" } ], "title": "CVE-2024-42307" }, { "cve": "CVE-2024-46763", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-46763" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nfou: Fix null-ptr-deref in GRO.\n\nWe observed a null-ptr-deref in fou_gro_receive() while shutting down\na host. [0]\n\nThe NULL pointer is sk-\u003esk_user_data, and the offset 8 is of protocol\nin struct fou.\n\nWhen fou_release() is called due to netns dismantle or explicit tunnel\nteardown, udp_tunnel_sock_release() sets NULL to sk-\u003esk_user_data.\nThen, the tunnel socket is destroyed after a single RCU grace period.\n\nSo, in-flight udp4_gro_receive() could find the socket and execute the\nFOU GRO handler, where sk-\u003esk_user_data could be NULL.\n\nLet\u0027s use rcu_dereference_sk_user_data() in fou_from_sock() and add NULL\nchecks in FOU GRO handlers.\n\n[0]:\nBUG: kernel NULL pointer dereference, address: 0000000000000008\n PF: supervisor read access in kernel mode\n PF: error_code(0x0000) - not-present page\nPGD 80000001032f4067 P4D 80000001032f4067 PUD 103240067 PMD 0\nSMP PTI\nCPU: 0 PID: 0 Comm: swapper/0 Not tainted 5.10.216-204.855.amzn2.x86_64 #1\nHardware name: Amazon EC2 c5.large/, BIOS 1.0 10/16/2017\nRIP: 0010:fou_gro_receive (net/ipv4/fou.c:233) [fou]\nCode: 41 5f c3 cc cc cc cc e8 e7 2e 69 f4 0f 1f 80 00 00 00 00 0f 1f 44 00 00 49 89 f8 41 54 48 89 f7 48 89 d6 49 8b 80 88 02 00 00 \u003c0f\u003e b6 48 08 0f b7 42 4a 66 25 fd fd 80 cc 02 66 89 42 4a 0f b6 42\nRSP: 0018:ffffa330c0003d08 EFLAGS: 00010297\nRAX: 0000000000000000 RBX: ffff93d9e3a6b900 RCX: 0000000000000010\nRDX: ffff93d9e3a6b900 RSI: ffff93d9e3a6b900 RDI: ffff93dac2e24d08\nRBP: ffff93d9e3a6b900 R08: ffff93dacbce6400 R09: 0000000000000002\nR10: 0000000000000000 R11: ffffffffb5f369b0 R12: ffff93dacbce6400\nR13: ffff93dac2e24d08 R14: 0000000000000000 R15: ffffffffb4edd1c0\nFS: 0000000000000000(0000) GS:ffff93daee800000(0000) knlGS:0000000000000000\nCS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\nCR2: 0000000000000008 CR3: 0000000102140001 CR4: 00000000007706f0\nDR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\nDR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\nPKRU: 55555554\nCall Trace:\n \u003cIRQ\u003e\n ? show_trace_log_lvl (arch/x86/kernel/dumpstack.c:259)\n ? __die_body.cold (arch/x86/kernel/dumpstack.c:478 arch/x86/kernel/dumpstack.c:420)\n ? no_context (arch/x86/mm/fault.c:752)\n ? exc_page_fault (arch/x86/include/asm/irqflags.h:49 arch/x86/include/asm/irqflags.h:89 arch/x86/mm/fault.c:1435 arch/x86/mm/fault.c:1483)\n ? asm_exc_page_fault (arch/x86/include/asm/idtentry.h:571)\n ? fou_gro_receive (net/ipv4/fou.c:233) [fou]\n udp_gro_receive (include/linux/netdevice.h:2552 net/ipv4/udp_offload.c:559)\n udp4_gro_receive (net/ipv4/udp_offload.c:604)\n inet_gro_receive (net/ipv4/af_inet.c:1549 (discriminator 7))\n dev_gro_receive (net/core/dev.c:6035 (discriminator 4))\n napi_gro_receive (net/core/dev.c:6170)\n ena_clean_rx_irq (drivers/amazon/net/ena/ena_netdev.c:1558) [ena]\n ena_io_poll (drivers/amazon/net/ena/ena_netdev.c:1742) [ena]\n napi_poll (net/core/dev.c:6847)\n net_rx_action (net/core/dev.c:6917)\n __do_softirq (arch/x86/include/asm/jump_label.h:25 include/linux/jump_label.h:200 include/trace/events/irq.h:142 kernel/softirq.c:299)\n asm_call_irq_on_stack (arch/x86/entry/entry_64.S:809)\n\u003c/IRQ\u003e\n do_softirq_own_stack (arch/x86/include/asm/irq_stack.h:27 arch/x86/include/asm/irq_stack.h:77 arch/x86/kernel/irq_64.c:77)\n irq_exit_rcu (kernel/softirq.c:393 kernel/softirq.c:423 kernel/softirq.c:435)\n common_interrupt (arch/x86/kernel/irq.c:239)\n asm_common_interrupt (arch/x86/include/asm/idtentry.h:626)\nRIP: 0010:acpi_idle_do_entry (arch/x86/include/asm/irqflags.h:49 arch/x86/include/asm/irqflags.h:89 drivers/acpi/processor_idle.c:114 drivers/acpi/processor_idle.c:575)\nCode: 8b 15 d1 3c c4 02 ed c3 cc cc cc cc 65 48 8b 04 25 40 ef 01 00 48 8b 00 a8 08 75 eb 0f 1f 44 00 00 0f 00 2d d5 09 55 00 fb f4 \u003cfa\u003e c3 cc cc cc cc e9 be fc ff ff 66 66 2e 0f 1f 84 00 00 00 00 00\nRSP: 0018:ffffffffb5603e58 EFLAGS: 00000246\nRAX: 0000000000004000 RBX: ffff93dac0929c00 RCX: ffff93daee833900\nRDX: ffff93daee800000 RSI: ffff93d\n---truncated---", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-46763", "url": "https://www.suse.com/security/cve/CVE-2024-46763" }, { "category": "external", "summary": "SUSE Bug 1230764 for CVE-2024-46763", "url": "https://bugzilla.suse.com/1230764" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T09:58:56Z", "details": "moderate" } ], "title": "CVE-2024-46763" }, { "cve": "CVE-2024-46865", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-46865" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nfou: fix initialization of grc\n\nThe grc must be initialize first. There can be a condition where if\nfou is NULL, goto out will be executed and grc would be used\nuninitialized.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-46865", "url": "https://www.suse.com/security/cve/CVE-2024-46865" }, { "category": "external", "summary": "SUSE Bug 1231103 for CVE-2024-46865", "url": "https://bugzilla.suse.com/1231103" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T09:58:56Z", "details": "moderate" } ], "title": "CVE-2024-46865" }, { "cve": "CVE-2024-50038", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-50038" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnetfilter: xtables: avoid NFPROTO_UNSPEC where needed\n\nsyzbot managed to call xt_cluster match via ebtables:\n\n WARNING: CPU: 0 PID: 11 at net/netfilter/xt_cluster.c:72 xt_cluster_mt+0x196/0x780\n [..]\n ebt_do_table+0x174b/0x2a40\n\nModule registers to NFPROTO_UNSPEC, but it assumes ipv4/ipv6 packet\nprocessing. As this is only useful to restrict locally terminating\nTCP/UDP traffic, register this for ipv4 and ipv6 family only.\n\nPablo points out that this is a general issue, direct users of the\nset/getsockopt interface can call into targets/matches that were only\nintended for use with ip(6)tables.\n\nCheck all UNSPEC matches and targets for similar issues:\n\n- matches and targets are fine except if they assume skb_network_header()\n is valid -- this is only true when called from inet layer: ip(6) stack\n pulls the ip/ipv6 header into linear data area.\n- targets that return XT_CONTINUE or other xtables verdicts must be\n restricted too, they are incompatbile with the ebtables traverser, e.g.\n EBT_CONTINUE is a completely different value than XT_CONTINUE.\n\nMost matches/targets are changed to register for NFPROTO_IPV4/IPV6, as\nthey are provided for use by ip(6)tables.\n\nThe MARK target is also used by arptables, so register for NFPROTO_ARP too.\n\nWhile at it, bail out if connbytes fails to enable the corresponding\nconntrack family.\n\nThis change passes the selftests in iptables.git.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-50038", "url": "https://www.suse.com/security/cve/CVE-2024-50038" }, { "category": "external", "summary": "SUSE Bug 1231910 for CVE-2024-50038", "url": "https://bugzilla.suse.com/1231910" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T09:58:56Z", "details": "moderate" } ], "title": "CVE-2024-50038" }, { "cve": "CVE-2025-21726", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-21726" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\npadata: avoid UAF for reorder_work\n\nAlthough the previous patch can avoid ps and ps UAF for _do_serial, it\ncan not avoid potential UAF issue for reorder_work. This issue can\nhappen just as below:\n\ncrypto_request\t\t\tcrypto_request\t\tcrypto_del_alg\npadata_do_serial\n ...\n padata_reorder\n // processes all remaining\n // requests then breaks\n while (1) {\n if (!padata)\n break;\n ...\n }\n\n\t\t\t\tpadata_do_serial\n\t\t\t\t // new request added\n\t\t\t\t list_add\n // sees the new request\n queue_work(reorder_work)\n\t\t\t\t padata_reorder\n\t\t\t\t queue_work_on(squeue-\u003ework)\n...\n\n\t\t\t\t\u003ckworker context\u003e\n\t\t\t\tpadata_serial_worker\n\t\t\t\t// completes new request,\n\t\t\t\t// no more outstanding\n\t\t\t\t// requests\n\n\t\t\t\t\t\t\tcrypto_del_alg\n\t\t\t\t\t\t\t // free pd\n\n\u003ckworker context\u003e\ninvoke_padata_reorder\n // UAF of pd\n\nTo avoid UAF for \u0027reorder_work\u0027, get \u0027pd\u0027 ref before put \u0027reorder_work\u0027\ninto the \u0027serial_wq\u0027 and put \u0027pd\u0027 ref until the \u0027serial_wq\u0027 finish.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-21726", "url": "https://www.suse.com/security/cve/CVE-2025-21726" }, { "category": "external", "summary": "SUSE Bug 1238865 for CVE-2025-21726", "url": "https://bugzilla.suse.com/1238865" }, { "category": "external", "summary": "SUSE Bug 1240837 for CVE-2025-21726", "url": "https://bugzilla.suse.com/1240837" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T09:58:56Z", "details": "important" } ], "title": "CVE-2025-21726" }, { "cve": "CVE-2025-21785", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-21785" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\narm64: cacheinfo: Avoid out-of-bounds write to cacheinfo array\n\nThe loop that detects/populates cache information already has a bounds\ncheck on the array size but does not account for cache levels with\nseparate data/instructions cache. Fix this by incrementing the index\nfor any populated leaf (instead of any populated level).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-21785", "url": "https://www.suse.com/security/cve/CVE-2025-21785" }, { "category": "external", "summary": "SUSE Bug 1238747 for CVE-2025-21785", "url": "https://bugzilla.suse.com/1238747" }, { "category": "external", "summary": "SUSE Bug 1240745 for CVE-2025-21785", "url": "https://bugzilla.suse.com/1240745" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T09:58:56Z", "details": "important" } ], "title": "CVE-2025-21785" }, { "cve": "CVE-2025-21791", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-21791" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nvrf: use RCU protection in l3mdev_l3_out()\n\nl3mdev_l3_out() can be called without RCU being held:\n\nraw_sendmsg()\n ip_push_pending_frames()\n ip_send_skb()\n ip_local_out()\n __ip_local_out()\n l3mdev_ip_out()\n\nAdd rcu_read_lock() / rcu_read_unlock() pair to avoid\na potential UAF.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-21791", "url": "https://www.suse.com/security/cve/CVE-2025-21791" }, { "category": "external", "summary": "SUSE Bug 1238512 for CVE-2025-21791", "url": "https://bugzilla.suse.com/1238512" }, { "category": "external", "summary": "SUSE Bug 1240744 for CVE-2025-21791", "url": "https://bugzilla.suse.com/1240744" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T09:58:56Z", "details": "important" } ], "title": "CVE-2025-21791" }, { "cve": "CVE-2025-21812", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-21812" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nax25: rcu protect dev-\u003eax25_ptr\n\nsyzbot found a lockdep issue [1].\n\nWe should remove ax25 RTNL dependency in ax25_setsockopt()\n\nThis should also fix a variety of possible UAF in ax25.\n\n[1]\n\nWARNING: possible circular locking dependency detected\n6.13.0-rc3-syzkaller-00762-g9268abe611b0 #0 Not tainted\n------------------------------------------------------\nsyz.5.1818/12806 is trying to acquire lock:\n ffffffff8fcb3988 (rtnl_mutex){+.+.}-{4:4}, at: ax25_setsockopt+0xa55/0xe90 net/ax25/af_ax25.c:680\n\nbut task is already holding lock:\n ffff8880617ac258 (sk_lock-AF_AX25){+.+.}-{0:0}, at: lock_sock include/net/sock.h:1618 [inline]\n ffff8880617ac258 (sk_lock-AF_AX25){+.+.}-{0:0}, at: ax25_setsockopt+0x209/0xe90 net/ax25/af_ax25.c:574\n\nwhich lock already depends on the new lock.\n\nthe existing dependency chain (in reverse order) is:\n\n-\u003e #1 (sk_lock-AF_AX25){+.+.}-{0:0}:\n lock_acquire+0x1ed/0x550 kernel/locking/lockdep.c:5849\n lock_sock_nested+0x48/0x100 net/core/sock.c:3642\n lock_sock include/net/sock.h:1618 [inline]\n ax25_kill_by_device net/ax25/af_ax25.c:101 [inline]\n ax25_device_event+0x24d/0x580 net/ax25/af_ax25.c:146\n notifier_call_chain+0x1a5/0x3f0 kernel/notifier.c:85\n __dev_notify_flags+0x207/0x400\n dev_change_flags+0xf0/0x1a0 net/core/dev.c:9026\n dev_ifsioc+0x7c8/0xe70 net/core/dev_ioctl.c:563\n dev_ioctl+0x719/0x1340 net/core/dev_ioctl.c:820\n sock_do_ioctl+0x240/0x460 net/socket.c:1234\n sock_ioctl+0x626/0x8e0 net/socket.c:1339\n vfs_ioctl fs/ioctl.c:51 [inline]\n __do_sys_ioctl fs/ioctl.c:906 [inline]\n __se_sys_ioctl+0xf5/0x170 fs/ioctl.c:892\n do_syscall_x64 arch/x86/entry/common.c:52 [inline]\n do_syscall_64+0xf3/0x230 arch/x86/entry/common.c:83\n entry_SYSCALL_64_after_hwframe+0x77/0x7f\n\n-\u003e #0 (rtnl_mutex){+.+.}-{4:4}:\n check_prev_add kernel/locking/lockdep.c:3161 [inline]\n check_prevs_add kernel/locking/lockdep.c:3280 [inline]\n validate_chain+0x18ef/0x5920 kernel/locking/lockdep.c:3904\n __lock_acquire+0x1397/0x2100 kernel/locking/lockdep.c:5226\n lock_acquire+0x1ed/0x550 kernel/locking/lockdep.c:5849\n __mutex_lock_common kernel/locking/mutex.c:585 [inline]\n __mutex_lock+0x1ac/0xee0 kernel/locking/mutex.c:735\n ax25_setsockopt+0xa55/0xe90 net/ax25/af_ax25.c:680\n do_sock_setsockopt+0x3af/0x720 net/socket.c:2324\n __sys_setsockopt net/socket.c:2349 [inline]\n __do_sys_setsockopt net/socket.c:2355 [inline]\n __se_sys_setsockopt net/socket.c:2352 [inline]\n __x64_sys_setsockopt+0x1ee/0x280 net/socket.c:2352\n do_syscall_x64 arch/x86/entry/common.c:52 [inline]\n do_syscall_64+0xf3/0x230 arch/x86/entry/common.c:83\n entry_SYSCALL_64_after_hwframe+0x77/0x7f\n\nother info that might help us debug this:\n\n Possible unsafe locking scenario:\n\n CPU0 CPU1\n ---- ----\n lock(sk_lock-AF_AX25);\n lock(rtnl_mutex);\n lock(sk_lock-AF_AX25);\n lock(rtnl_mutex);\n\n *** DEADLOCK ***\n\n1 lock held by syz.5.1818/12806:\n #0: ffff8880617ac258 (sk_lock-AF_AX25){+.+.}-{0:0}, at: lock_sock include/net/sock.h:1618 [inline]\n #0: ffff8880617ac258 (sk_lock-AF_AX25){+.+.}-{0:0}, at: ax25_setsockopt+0x209/0xe90 net/ax25/af_ax25.c:574\n\nstack backtrace:\nCPU: 1 UID: 0 PID: 12806 Comm: syz.5.1818 Not tainted 6.13.0-rc3-syzkaller-00762-g9268abe611b0 #0\nHardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024\nCall Trace:\n \u003cTASK\u003e\n __dump_stack lib/dump_stack.c:94 [inline]\n dump_stack_lvl+0x241/0x360 lib/dump_stack.c:120\n print_circular_bug+0x13a/0x1b0 kernel/locking/lockdep.c:2074\n check_noncircular+0x36a/0x4a0 kernel/locking/lockdep.c:2206\n check_prev_add kernel/locking/lockdep.c:3161 [inline]\n check_prevs_add kernel/lockin\n---truncated---", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-21812", "url": "https://www.suse.com/security/cve/CVE-2025-21812" }, { "category": "external", "summary": "SUSE Bug 1238471 for CVE-2025-21812", "url": "https://bugzilla.suse.com/1238471" }, { "category": "external", "summary": "SUSE Bug 1240736 for CVE-2025-21812", "url": "https://bugzilla.suse.com/1240736" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T09:58:56Z", "details": "important" } ], "title": "CVE-2025-21812" }, { "cve": "CVE-2025-21839", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-21839" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nKVM: x86: Load DR6 with guest value only before entering .vcpu_run() loop\n\nMove the conditional loading of hardware DR6 with the guest\u0027s DR6 value\nout of the core .vcpu_run() loop to fix a bug where KVM can load hardware\nwith a stale vcpu-\u003earch.dr6.\n\nWhen the guest accesses a DR and host userspace isn\u0027t debugging the guest,\nKVM disables DR interception and loads the guest\u0027s values into hardware on\nVM-Enter and saves them on VM-Exit. This allows the guest to access DRs\nat will, e.g. so that a sequence of DR accesses to configure a breakpoint\nonly generates one VM-Exit.\n\nFor DR0-DR3, the logic/behavior is identical between VMX and SVM, and also\nidentical between KVM_DEBUGREG_BP_ENABLED (userspace debugging the guest)\nand KVM_DEBUGREG_WONT_EXIT (guest using DRs), and so KVM handles loading\nDR0-DR3 in common code, _outside_ of the core kvm_x86_ops.vcpu_run() loop.\n\nBut for DR6, the guest\u0027s value doesn\u0027t need to be loaded into hardware for\nKVM_DEBUGREG_BP_ENABLED, and SVM provides a dedicated VMCB field whereas\nVMX requires software to manually load the guest value, and so loading the\nguest\u0027s value into DR6 is handled by {svm,vmx}_vcpu_run(), i.e. is done\n_inside_ the core run loop.\n\nUnfortunately, saving the guest values on VM-Exit is initiated by common\nx86, again outside of the core run loop. If the guest modifies DR6 (in\nhardware, when DR interception is disabled), and then the next VM-Exit is\na fastpath VM-Exit, KVM will reload hardware DR6 with vcpu-\u003earch.dr6 and\nclobber the guest\u0027s actual value.\n\nThe bug shows up primarily with nested VMX because KVM handles the VMX\npreemption timer in the fastpath, and the window between hardware DR6\nbeing modified (in guest context) and DR6 being read by guest software is\norders of magnitude larger in a nested setup. E.g. in non-nested, the\nVMX preemption timer would need to fire precisely between #DB injection\nand the #DB handler\u0027s read of DR6, whereas with a KVM-on-KVM setup, the\nwindow where hardware DR6 is \"dirty\" extends all the way from L1 writing\nDR6 to VMRESUME (in L1).\n\n L1\u0027s view:\n ==========\n \u003cL1 disables DR interception\u003e\n CPU 0/KVM-7289 [023] d.... 2925.640961: kvm_entry: vcpu 0\n A: L1 Writes DR6\n CPU 0/KVM-7289 [023] d.... 2925.640963: \u003chack\u003e: Set DRs, DR6 = 0xffff0ff1\n\n B: CPU 0/KVM-7289 [023] d.... 2925.640967: kvm_exit: vcpu 0 reason EXTERNAL_INTERRUPT intr_info 0x800000ec\n\n D: L1 reads DR6, arch.dr6 = 0\n CPU 0/KVM-7289 [023] d.... 2925.640969: \u003chack\u003e: Sync DRs, DR6 = 0xffff0ff0\n\n CPU 0/KVM-7289 [023] d.... 2925.640976: kvm_entry: vcpu 0\n L2 reads DR6, L1 disables DR interception\n CPU 0/KVM-7289 [023] d.... 2925.640980: kvm_exit: vcpu 0 reason DR_ACCESS info1 0x0000000000000216\n CPU 0/KVM-7289 [023] d.... 2925.640983: kvm_entry: vcpu 0\n\n CPU 0/KVM-7289 [023] d.... 2925.640983: \u003chack\u003e: Set DRs, DR6 = 0xffff0ff0\n\n L2 detects failure\n CPU 0/KVM-7289 [023] d.... 2925.640987: kvm_exit: vcpu 0 reason HLT\n L1 reads DR6 (confirms failure)\n CPU 0/KVM-7289 [023] d.... 2925.640990: \u003chack\u003e: Sync DRs, DR6 = 0xffff0ff0\n\n L0\u0027s view:\n ==========\n L2 reads DR6, arch.dr6 = 0\n CPU 23/KVM-5046 [001] d.... 3410.005610: kvm_exit: vcpu 23 reason DR_ACCESS info1 0x0000000000000216\n CPU 23/KVM-5046 [001] ..... 3410.005610: kvm_nested_vmexit: vcpu 23 reason DR_ACCESS info1 0x0000000000000216\n\n L2 =\u003e L1 nested VM-Exit\n CPU 23/KVM-5046 [001] ..... 3410.005610: kvm_nested_vmexit_inject: reason: DR_ACCESS ext_inf1: 0x0000000000000216\n\n CPU 23/KVM-5046 [001] d.... 3410.005610: kvm_entry: vcpu 23\n CPU 23/KVM-5046 [001] d.... 3410.005611: kvm_exit: vcpu 23 reason VMREAD\n CPU 23/KVM-5046 [001] d.... 3410.005611: kvm_entry: vcpu 23\n CPU 23/KVM-5046 [001] d.... 3410.\n---truncated---", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-21839", "url": "https://www.suse.com/security/cve/CVE-2025-21839" }, { "category": "external", "summary": "SUSE Bug 1239061 for CVE-2025-21839", "url": "https://bugzilla.suse.com/1239061" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T09:58:56Z", "details": "moderate" } ], "title": "CVE-2025-21839" }, { "cve": "CVE-2025-22004", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22004" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: atm: fix use after free in lec_send()\n\nThe -\u003esend() operation frees skb so save the length before calling\n-\u003esend() to avoid a use after free.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22004", "url": "https://www.suse.com/security/cve/CVE-2025-22004" }, { "category": "external", "summary": "SUSE Bug 1240835 for CVE-2025-22004", "url": "https://bugzilla.suse.com/1240835" }, { "category": "external", "summary": "SUSE Bug 1241090 for CVE-2025-22004", "url": "https://bugzilla.suse.com/1241090" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T09:58:56Z", "details": "important" } ], "title": "CVE-2025-22004" }, { "cve": "CVE-2025-22020", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22020" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmemstick: rtsx_usb_ms: Fix slab-use-after-free in rtsx_usb_ms_drv_remove\n\nThis fixes the following crash:\n\n==================================================================\nBUG: KASAN: slab-use-after-free in rtsx_usb_ms_poll_card+0x159/0x200 [rtsx_usb_ms]\nRead of size 8 at addr ffff888136335380 by task kworker/6:0/140241\n\nCPU: 6 UID: 0 PID: 140241 Comm: kworker/6:0 Kdump: loaded Tainted: G E 6.14.0-rc6+ #1\nTainted: [E]=UNSIGNED_MODULE\nHardware name: LENOVO 30FNA1V7CW/1057, BIOS S0EKT54A 07/01/2024\nWorkqueue: events rtsx_usb_ms_poll_card [rtsx_usb_ms]\nCall Trace:\n \u003cTASK\u003e\n dump_stack_lvl+0x51/0x70\n print_address_description.constprop.0+0x27/0x320\n ? rtsx_usb_ms_poll_card+0x159/0x200 [rtsx_usb_ms]\n print_report+0x3e/0x70\n kasan_report+0xab/0xe0\n ? rtsx_usb_ms_poll_card+0x159/0x200 [rtsx_usb_ms]\n rtsx_usb_ms_poll_card+0x159/0x200 [rtsx_usb_ms]\n ? __pfx_rtsx_usb_ms_poll_card+0x10/0x10 [rtsx_usb_ms]\n ? __pfx___schedule+0x10/0x10\n ? kick_pool+0x3b/0x270\n process_one_work+0x357/0x660\n worker_thread+0x390/0x4c0\n ? __pfx_worker_thread+0x10/0x10\n kthread+0x190/0x1d0\n ? __pfx_kthread+0x10/0x10\n ret_from_fork+0x2d/0x50\n ? __pfx_kthread+0x10/0x10\n ret_from_fork_asm+0x1a/0x30\n \u003c/TASK\u003e\n\nAllocated by task 161446:\n kasan_save_stack+0x20/0x40\n kasan_save_track+0x10/0x30\n __kasan_kmalloc+0x7b/0x90\n __kmalloc_noprof+0x1a7/0x470\n memstick_alloc_host+0x1f/0xe0 [memstick]\n rtsx_usb_ms_drv_probe+0x47/0x320 [rtsx_usb_ms]\n platform_probe+0x60/0xe0\n call_driver_probe+0x35/0x120\n really_probe+0x123/0x410\n __driver_probe_device+0xc7/0x1e0\n driver_probe_device+0x49/0xf0\n __device_attach_driver+0xc6/0x160\n bus_for_each_drv+0xe4/0x160\n __device_attach+0x13a/0x2b0\n bus_probe_device+0xbd/0xd0\n device_add+0x4a5/0x760\n platform_device_add+0x189/0x370\n mfd_add_device+0x587/0x5e0\n mfd_add_devices+0xb1/0x130\n rtsx_usb_probe+0x28e/0x2e0 [rtsx_usb]\n usb_probe_interface+0x15c/0x460\n call_driver_probe+0x35/0x120\n really_probe+0x123/0x410\n __driver_probe_device+0xc7/0x1e0\n driver_probe_device+0x49/0xf0\n __device_attach_driver+0xc6/0x160\n bus_for_each_drv+0xe4/0x160\n __device_attach+0x13a/0x2b0\n rebind_marked_interfaces.isra.0+0xcc/0x110\n usb_reset_device+0x352/0x410\n usbdev_do_ioctl+0xe5c/0x1860\n usbdev_ioctl+0xa/0x20\n __x64_sys_ioctl+0xc5/0xf0\n do_syscall_64+0x59/0x170\n entry_SYSCALL_64_after_hwframe+0x76/0x7e\n\nFreed by task 161506:\n kasan_save_stack+0x20/0x40\n kasan_save_track+0x10/0x30\n kasan_save_free_info+0x36/0x60\n __kasan_slab_free+0x34/0x50\n kfree+0x1fd/0x3b0\n device_release+0x56/0xf0\n kobject_cleanup+0x73/0x1c0\n rtsx_usb_ms_drv_remove+0x13d/0x220 [rtsx_usb_ms]\n platform_remove+0x2f/0x50\n device_release_driver_internal+0x24b/0x2e0\n bus_remove_device+0x124/0x1d0\n device_del+0x239/0x530\n platform_device_del.part.0+0x19/0xe0\n platform_device_unregister+0x1c/0x40\n mfd_remove_devices_fn+0x167/0x170\n device_for_each_child_reverse+0xc9/0x130\n mfd_remove_devices+0x6e/0xa0\n rtsx_usb_disconnect+0x2e/0xd0 [rtsx_usb]\n usb_unbind_interface+0xf3/0x3f0\n device_release_driver_internal+0x24b/0x2e0\n proc_disconnect_claim+0x13d/0x220\n usbdev_do_ioctl+0xb5e/0x1860\n usbdev_ioctl+0xa/0x20\n __x64_sys_ioctl+0xc5/0xf0\n do_syscall_64+0x59/0x170\n entry_SYSCALL_64_after_hwframe+0x76/0x7e\n\nLast potentially related work creation:\n kasan_save_stack+0x20/0x40\n kasan_record_aux_stack+0x85/0x90\n insert_work+0x29/0x100\n __queue_work+0x34a/0x540\n call_timer_fn+0x2a/0x160\n expire_timers+0x5f/0x1f0\n __run_timer_base.part.0+0x1b6/0x1e0\n run_timer_softirq+0x8b/0xe0\n handle_softirqs+0xf9/0x360\n __irq_exit_rcu+0x114/0x130\n sysvec_apic_timer_interrupt+0x72/0x90\n asm_sysvec_apic_timer_interrupt+0x16/0x20\n\nSecond to last potentially related work creation:\n kasan_save_stack+0x20/0x40\n kasan_record_aux_stack+0x85/0x90\n insert_work+0x29/0x100\n __queue_work+0x34a/0x540\n call_timer_fn+0x2a/0x160\n expire_timers+0x5f/0x1f0\n __run_timer_base.part.0+0x1b6/0x1e0\n run_timer_softirq+0x8b/0xe0\n handle_softirqs+0xf9/0x\n---truncated---", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22020", "url": "https://www.suse.com/security/cve/CVE-2025-22020" }, { "category": "external", "summary": "SUSE Bug 1241280 for CVE-2025-22020", "url": "https://bugzilla.suse.com/1241280" }, { "category": "external", "summary": "SUSE Bug 1241281 for CVE-2025-22020", "url": "https://bugzilla.suse.com/1241281" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T09:58:56Z", "details": "important" } ], "title": "CVE-2025-22020" }, { "cve": "CVE-2025-22045", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22045" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nx86/mm: Fix flush_tlb_range() when used for zapping normal PMDs\n\nOn the following path, flush_tlb_range() can be used for zapping normal\nPMD entries (PMD entries that point to page tables) together with the PTE\nentries in the pointed-to page table:\n\n collapse_pte_mapped_thp\n pmdp_collapse_flush\n flush_tlb_range\n\nThe arm64 version of flush_tlb_range() has a comment describing that it can\nbe used for page table removal, and does not use any last-level\ninvalidation optimizations. Fix the X86 version by making it behave the\nsame way.\n\nCurrently, X86 only uses this information for the following two purposes,\nwhich I think means the issue doesn\u0027t have much impact:\n\n - In native_flush_tlb_multi() for checking if lazy TLB CPUs need to be\n IPI\u0027d to avoid issues with speculative page table walks.\n - In Hyper-V TLB paravirtualization, again for lazy TLB stuff.\n\nThe patch \"x86/mm: only invalidate final translations with INVLPGB\" which\nis currently under review (see\n\u003chttps://lore.kernel.org/all/20241230175550.4046587-13-riel@surriel.com/\u003e)\nwould probably be making the impact of this a lot worse.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22045", "url": "https://www.suse.com/security/cve/CVE-2025-22045" }, { "category": "external", "summary": "SUSE Bug 1241433 for CVE-2025-22045", "url": "https://bugzilla.suse.com/1241433" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T09:58:56Z", "details": "moderate" } ], "title": "CVE-2025-22045" }, { "cve": "CVE-2025-22055", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22055" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: fix geneve_opt length integer overflow\n\nstruct geneve_opt uses 5 bit length for each single option, which\nmeans every vary size option should be smaller than 128 bytes.\n\nHowever, all current related Netlink policies cannot promise this\nlength condition and the attacker can exploit a exact 128-byte size\noption to *fake* a zero length option and confuse the parsing logic,\nfurther achieve heap out-of-bounds read.\n\nOne example crash log is like below:\n\n[ 3.905425] ==================================================================\n[ 3.905925] BUG: KASAN: slab-out-of-bounds in nla_put+0xa9/0xe0\n[ 3.906255] Read of size 124 at addr ffff888005f291cc by task poc/177\n[ 3.906646]\n[ 3.906775] CPU: 0 PID: 177 Comm: poc-oob-read Not tainted 6.1.132 #1\n[ 3.907131] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.16.0-0-gd239552ce722-prebuilt.qemu.org 04/01/2014\n[ 3.907784] Call Trace:\n[ 3.907925] \u003cTASK\u003e\n[ 3.908048] dump_stack_lvl+0x44/0x5c\n[ 3.908258] print_report+0x184/0x4be\n[ 3.909151] kasan_report+0xc5/0x100\n[ 3.909539] kasan_check_range+0xf3/0x1a0\n[ 3.909794] memcpy+0x1f/0x60\n[ 3.909968] nla_put+0xa9/0xe0\n[ 3.910147] tunnel_key_dump+0x945/0xba0\n[ 3.911536] tcf_action_dump_1+0x1c1/0x340\n[ 3.912436] tcf_action_dump+0x101/0x180\n[ 3.912689] tcf_exts_dump+0x164/0x1e0\n[ 3.912905] fw_dump+0x18b/0x2d0\n[ 3.913483] tcf_fill_node+0x2ee/0x460\n[ 3.914778] tfilter_notify+0xf4/0x180\n[ 3.915208] tc_new_tfilter+0xd51/0x10d0\n[ 3.918615] rtnetlink_rcv_msg+0x4a2/0x560\n[ 3.919118] netlink_rcv_skb+0xcd/0x200\n[ 3.919787] netlink_unicast+0x395/0x530\n[ 3.921032] netlink_sendmsg+0x3d0/0x6d0\n[ 3.921987] __sock_sendmsg+0x99/0xa0\n[ 3.922220] __sys_sendto+0x1b7/0x240\n[ 3.922682] __x64_sys_sendto+0x72/0x90\n[ 3.922906] do_syscall_64+0x5e/0x90\n[ 3.923814] entry_SYSCALL_64_after_hwframe+0x6e/0xd8\n[ 3.924122] RIP: 0033:0x7e83eab84407\n[ 3.924331] Code: 48 89 fa 4c 89 df e8 38 aa 00 00 8b 93 08 03 00 00 59 5e 48 83 f8 fc 74 1a 5b c3 0f 1f 84 00 00 00 00 00 48 8b 44 24 10 0f 05 \u003c5b\u003e c3 0f 1f 80 00 00 00 00 83 e2 39 83 faf\n[ 3.925330] RSP: 002b:00007ffff505e370 EFLAGS: 00000202 ORIG_RAX: 000000000000002c\n[ 3.925752] RAX: ffffffffffffffda RBX: 00007e83eaafa740 RCX: 00007e83eab84407\n[ 3.926173] RDX: 00000000000001a8 RSI: 00007ffff505e3c0 RDI: 0000000000000003\n[ 3.926587] RBP: 00007ffff505f460 R08: 00007e83eace1000 R09: 000000000000000c\n[ 3.926977] R10: 0000000000000000 R11: 0000000000000202 R12: 00007ffff505f3c0\n[ 3.927367] R13: 00007ffff505f5c8 R14: 00007e83ead1b000 R15: 00005d4fbbe6dcb8\n\nFix these issues by enforing correct length condition in related\npolicies.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22055", "url": "https://www.suse.com/security/cve/CVE-2025-22055" }, { "category": "external", "summary": "SUSE Bug 1241371 for CVE-2025-22055", "url": "https://bugzilla.suse.com/1241371" }, { "category": "external", "summary": "SUSE Bug 1241372 for CVE-2025-22055", "url": "https://bugzilla.suse.com/1241372" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T09:58:56Z", "details": "important" } ], "title": "CVE-2025-22055" }, { "cve": "CVE-2025-22097", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22097" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/vkms: Fix use after free and double free on init error\n\nIf the driver initialization fails, the vkms_exit() function might\naccess an uninitialized or freed default_config pointer and it might\ndouble free it.\n\nFix both possible errors by initializing default_config only when the\ndriver initialization succeeded.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22097", "url": "https://www.suse.com/security/cve/CVE-2025-22097" }, { "category": "external", "summary": "SUSE Bug 1241541 for CVE-2025-22097", "url": "https://bugzilla.suse.com/1241541" }, { "category": "external", "summary": "SUSE Bug 1241542 for CVE-2025-22097", "url": "https://bugzilla.suse.com/1241542" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T09:58:56Z", "details": "important" } ], "title": "CVE-2025-22097" }, { "cve": "CVE-2025-2312", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-2312" } ], "notes": [ { "category": "general", "text": "A flaw was found in cifs-utils. When trying to obtain Kerberos credentials, the cifs.upcall program from the cifs-utils package makes an upcall to the wrong namespace in containerized environments. This issue may lead to disclosing sensitive data from the host\u0027s Kerberos credentials cache.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-2312", "url": "https://www.suse.com/security/cve/CVE-2025-2312" }, { "category": "external", "summary": "SUSE Bug 1239680 for CVE-2025-2312", "url": "https://bugzilla.suse.com/1239680" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T09:58:56Z", "details": "moderate" } ], "title": "CVE-2025-2312" }, { "cve": "CVE-2025-23138", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-23138" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nwatch_queue: fix pipe accounting mismatch\n\nCurrently, watch_queue_set_size() modifies the pipe buffers charged to\nuser-\u003epipe_bufs without updating the pipe-\u003enr_accounted on the pipe\nitself, due to the if (!pipe_has_watch_queue()) test in\npipe_resize_ring(). This means that when the pipe is ultimately freed,\nwe decrement user-\u003epipe_bufs by something other than what than we had\ncharged to it, potentially leading to an underflow. This in turn can\ncause subsequent too_many_pipe_buffers_soft() tests to fail with -EPERM.\n\nTo remedy this, explicitly account for the pipe usage in\nwatch_queue_set_size() to match the number set via account_pipe_buffers()\n\n(It\u0027s unclear why watch_queue_set_size() does not update nr_accounted;\nit may be due to intentional overprovisioning in watch_queue_set_size()?)", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-23138", "url": "https://www.suse.com/security/cve/CVE-2025-23138" }, { "category": "external", "summary": "SUSE Bug 1241648 for CVE-2025-23138", "url": "https://bugzilla.suse.com/1241648" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T09:58:56Z", "details": "moderate" } ], "title": "CVE-2025-23138" }, { "cve": "CVE-2025-39735", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-39735" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\njfs: fix slab-out-of-bounds read in ea_get()\n\nDuring the \"size_check\" label in ea_get(), the code checks if the extended\nattribute list (xattr) size matches ea_size. If not, it logs\n\"ea_get: invalid extended attribute\" and calls print_hex_dump().\n\nHere, EALIST_SIZE(ea_buf-\u003exattr) returns 4110417968, which exceeds\nINT_MAX (2,147,483,647). Then ea_size is clamped:\n\n\tint size = clamp_t(int, ea_size, 0, EALIST_SIZE(ea_buf-\u003exattr));\n\nAlthough clamp_t aims to bound ea_size between 0 and 4110417968, the upper\nlimit is treated as an int, causing an overflow above 2^31 - 1. This leads\n\"size\" to wrap around and become negative (-184549328).\n\nThe \"size\" is then passed to print_hex_dump() (called \"len\" in\nprint_hex_dump()), it is passed as type size_t (an unsigned\ntype), this is then stored inside a variable called\n\"int remaining\", which is then assigned to \"int linelen\" which\nis then passed to hex_dump_to_buffer(). In print_hex_dump()\nthe for loop, iterates through 0 to len-1, where len is\n18446744073525002176, calling hex_dump_to_buffer()\non each iteration:\n\n\tfor (i = 0; i \u003c len; i += rowsize) {\n\t\tlinelen = min(remaining, rowsize);\n\t\tremaining -= rowsize;\n\n\t\thex_dump_to_buffer(ptr + i, linelen, rowsize, groupsize,\n\t\t\t\t linebuf, sizeof(linebuf), ascii);\n\n\t\t...\n\t}\n\nThe expected stopping condition (i \u003c len) is effectively broken\nsince len is corrupted and very large. This eventually leads to\nthe \"ptr+i\" being passed to hex_dump_to_buffer() to get closer\nto the end of the actual bounds of \"ptr\", eventually an out of\nbounds access is done in hex_dump_to_buffer() in the following\nfor loop:\n\n\tfor (j = 0; j \u003c len; j++) {\n\t\t\tif (linebuflen \u003c lx + 2)\n\t\t\t\tgoto overflow2;\n\t\t\tch = ptr[j];\n\t\t...\n\t}\n\nTo fix this we should validate \"EALIST_SIZE(ea_buf-\u003exattr)\"\nbefore it is utilised.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-39735", "url": "https://www.suse.com/security/cve/CVE-2025-39735" }, { "category": "external", "summary": "SUSE Bug 1241625 for CVE-2025-39735", "url": "https://bugzilla.suse.com/1241625" }, { "category": "external", "summary": "SUSE Bug 1241699 for CVE-2025-39735", "url": "https://bugzilla.suse.com/1241699" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-default-livepatch-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP5:kernel-livepatch-5_14_21-150500_55_103-default-1-150500.11.3.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Micro 5.5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Micro 5.5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-64kb-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:kernel-zfcpdump-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:cluster-md-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:dlm-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:gfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-base-5.14.21-150500.55.103.1.150500.6.49.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-default-devel-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-devel-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-docs-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-macros-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-obs-build-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-source-5.14.21-150500.55.103.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:kernel-syms-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ocfs2-kmp-default-5.14.21-150500.55.103.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:reiserfs-kmp-default-5.14.21-150500.55.103.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T09:58:56Z", "details": "important" } ], "title": "CVE-2025-39735" } ] }
suse-su-2025:01640-1
Vulnerability from csaf_suse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "The SUSE Linux Enterprise 15 SP5 RT kernel was updated to receive various security bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2022-48933: netfilter: nf_tables: fix memory leak during stateful obj update (bsc#1229621).\n- CVE-2022-49110: netfilter: conntrack: revisit gc autotuning (bsc#1237981).\n- CVE-2022-49139: Bluetooth: fix null ptr deref on hci_sync_conn_complete_evt (bsc#1238032).\n- CVE-2022-49767: 9p/trans_fd: always use O_NONBLOCK read/write (bsc#1242493).\n- CVE-2024-46763: fou: Fix null-ptr-deref in GRO (bsc#1230764).\n- CVE-2024-50038: netfilter: xtables: avoid NFPROTO_UNSPEC where needed (bsc#1231910).\n- CVE-2025-21726: padata: avoid UAF for reorder_work (bsc#1238865).\n- CVE-2025-21785: arm64: cacheinfo: Avoid out-of-bounds write to cacheinfo array (bsc#1238747).\n- CVE-2025-21791: vrf: use RCU protection in l3mdev_l3_out() (bsc#1238512).\n- CVE-2025-21812: ax25: rcu protect dev-\u003eax25_ptr (bsc#1238471).\n- CVE-2025-21839: KVM: x86: Load DR6 with guest value only before entering .vcpu_run() loop (bsc#1239061).\n- CVE-2025-22004: net: atm: fix use after free in lec_send() (bsc#1240835).\n- CVE-2025-22020: memstick: rtsx_usb_ms: Fix slab-use-after-free in rtsx_usb_ms_drv_remove (bsc#1241280).\n- CVE-2025-22045: x86/mm: Fix flush_tlb_range() when used for zapping normal PMDs (bsc#1241433).\n- CVE-2025-22055: net: fix geneve_opt length integer overflow (bsc#1241371).\n- CVE-2025-22097: drm/vkms: Fix use after free and double free on init error (bsc#1241541).\n- CVE-2025-2312: CIFS: New mount option for cifs.upcall namespace resolution (bsc#1239684).\n- CVE-2025-23138: watch_queue: fix pipe accounting mismatch (bsc#1241648).\n- CVE-2025-39735: jfs: fix slab-out-of-bounds read in ea_get() (bsc#1241625).\n\nThe following non-security bugs were fixed:\n\n- cpufreq: ACPI: Mark boost policy as enabled when setting boost (bsc#1236777).\n- cpufreq: Allow drivers to advertise boost enabled (bsc#1236777).\n- cpufreq: Fix per-policy boost behavior on SoCs using cpufreq_boost_set_sw() (bsc#1236777).\n- cpufreq: Support per-policy performance boost (bsc#1236777).\n- x86/bhi: Do not set BHI_DIS_S in 32-bit mode (bsc#1242778).\n- x86/bpf: Add IBHF call at end of classic BPF (bsc#1242778).\n- x86/bpf: Call branch history clearing sequence on exit (bsc#1242778).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2025-1640,SUSE-SLE-Micro-5.5-2025-1640", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_01640-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:01640-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501640-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:01640-1", "url": "https://lists.suse.com/pipermail/sle-updates/2025-May/039266.html" }, { "category": "self", "summary": "SUSE Bug 1054914", "url": "https://bugzilla.suse.com/1054914" }, { "category": "self", "summary": "SUSE Bug 1206843", "url": "https://bugzilla.suse.com/1206843" }, { "category": "self", "summary": "SUSE Bug 1210409", "url": "https://bugzilla.suse.com/1210409" }, { "category": "self", "summary": "SUSE Bug 1225903", "url": "https://bugzilla.suse.com/1225903" }, { "category": "self", "summary": "SUSE Bug 1229361", "url": "https://bugzilla.suse.com/1229361" }, { "category": "self", "summary": "SUSE Bug 1229621", "url": "https://bugzilla.suse.com/1229621" }, { "category": "self", "summary": "SUSE Bug 1230764", "url": "https://bugzilla.suse.com/1230764" }, { "category": "self", "summary": "SUSE Bug 1231103", "url": "https://bugzilla.suse.com/1231103" }, { "category": "self", "summary": "SUSE Bug 1231910", "url": "https://bugzilla.suse.com/1231910" }, { "category": "self", "summary": "SUSE Bug 1236777", "url": "https://bugzilla.suse.com/1236777" }, { "category": "self", "summary": "SUSE Bug 1237981", "url": "https://bugzilla.suse.com/1237981" }, { "category": "self", "summary": "SUSE Bug 1238032", "url": "https://bugzilla.suse.com/1238032" }, { "category": "self", "summary": "SUSE Bug 1238471", "url": "https://bugzilla.suse.com/1238471" }, { "category": "self", "summary": "SUSE Bug 1238512", "url": "https://bugzilla.suse.com/1238512" }, { "category": "self", "summary": "SUSE Bug 1238747", "url": "https://bugzilla.suse.com/1238747" }, { "category": "self", "summary": "SUSE Bug 1238865", "url": "https://bugzilla.suse.com/1238865" }, { "category": "self", "summary": "SUSE Bug 1239061", "url": "https://bugzilla.suse.com/1239061" }, { "category": "self", "summary": "SUSE Bug 1239684", "url": "https://bugzilla.suse.com/1239684" }, { "category": "self", "summary": "SUSE Bug 1239968", "url": "https://bugzilla.suse.com/1239968" }, { "category": "self", "summary": "SUSE Bug 1240209", "url": "https://bugzilla.suse.com/1240209" }, { "category": "self", "summary": "SUSE Bug 1240211", "url": "https://bugzilla.suse.com/1240211" }, { "category": "self", "summary": "SUSE Bug 1240214", "url": "https://bugzilla.suse.com/1240214" }, { "category": "self", "summary": "SUSE Bug 1240228", "url": "https://bugzilla.suse.com/1240228" }, { "category": "self", "summary": "SUSE Bug 1240230", "url": "https://bugzilla.suse.com/1240230" }, { "category": "self", "summary": "SUSE Bug 1240246", "url": "https://bugzilla.suse.com/1240246" }, { "category": "self", "summary": "SUSE Bug 1240248", "url": "https://bugzilla.suse.com/1240248" }, { "category": "self", "summary": "SUSE Bug 1240269", "url": "https://bugzilla.suse.com/1240269" }, { "category": "self", "summary": "SUSE Bug 1240271", "url": "https://bugzilla.suse.com/1240271" }, { "category": "self", "summary": "SUSE Bug 1240274", "url": "https://bugzilla.suse.com/1240274" }, { "category": "self", "summary": "SUSE Bug 1240285", "url": "https://bugzilla.suse.com/1240285" }, { "category": "self", "summary": "SUSE Bug 1240295", "url": "https://bugzilla.suse.com/1240295" }, { "category": "self", "summary": "SUSE Bug 1240306", "url": "https://bugzilla.suse.com/1240306" }, { "category": "self", "summary": "SUSE Bug 1240314", "url": "https://bugzilla.suse.com/1240314" }, { "category": "self", "summary": "SUSE Bug 1240315", "url": "https://bugzilla.suse.com/1240315" }, { "category": "self", "summary": "SUSE Bug 1240321", "url": "https://bugzilla.suse.com/1240321" }, { "category": "self", "summary": "SUSE Bug 1240747", "url": "https://bugzilla.suse.com/1240747" }, { "category": "self", "summary": "SUSE Bug 1240835", "url": "https://bugzilla.suse.com/1240835" }, { "category": "self", "summary": "SUSE Bug 1241280", "url": "https://bugzilla.suse.com/1241280" }, { "category": "self", "summary": "SUSE Bug 1241371", "url": "https://bugzilla.suse.com/1241371" }, { "category": "self", "summary": "SUSE Bug 1241421", "url": "https://bugzilla.suse.com/1241421" }, { "category": "self", "summary": "SUSE Bug 1241433", "url": "https://bugzilla.suse.com/1241433" }, { "category": "self", "summary": "SUSE Bug 1241541", "url": "https://bugzilla.suse.com/1241541" }, { "category": "self", "summary": "SUSE Bug 1241625", "url": "https://bugzilla.suse.com/1241625" }, { "category": "self", "summary": "SUSE Bug 1241648", "url": "https://bugzilla.suse.com/1241648" }, { "category": "self", "summary": "SUSE Bug 1242284", "url": "https://bugzilla.suse.com/1242284" }, { "category": "self", "summary": "SUSE Bug 1242493", "url": "https://bugzilla.suse.com/1242493" }, { "category": "self", "summary": "SUSE Bug 1242778", "url": "https://bugzilla.suse.com/1242778" }, { "category": "self", "summary": "SUSE CVE CVE-2021-47671 page", "url": "https://www.suse.com/security/cve/CVE-2021-47671/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-48933 page", "url": "https://www.suse.com/security/cve/CVE-2022-48933/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49110 page", "url": "https://www.suse.com/security/cve/CVE-2022-49110/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49139 page", "url": "https://www.suse.com/security/cve/CVE-2022-49139/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49741 page", "url": "https://www.suse.com/security/cve/CVE-2022-49741/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49745 page", "url": "https://www.suse.com/security/cve/CVE-2022-49745/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49767 page", "url": "https://www.suse.com/security/cve/CVE-2022-49767/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52928 page", "url": "https://www.suse.com/security/cve/CVE-2023-52928/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52931 page", "url": "https://www.suse.com/security/cve/CVE-2023-52931/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52936 page", "url": "https://www.suse.com/security/cve/CVE-2023-52936/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52937 page", "url": "https://www.suse.com/security/cve/CVE-2023-52937/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52938 page", "url": "https://www.suse.com/security/cve/CVE-2023-52938/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52981 page", "url": "https://www.suse.com/security/cve/CVE-2023-52981/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52982 page", "url": "https://www.suse.com/security/cve/CVE-2023-52982/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52986 page", "url": "https://www.suse.com/security/cve/CVE-2023-52986/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-52994 page", "url": "https://www.suse.com/security/cve/CVE-2023-52994/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-53001 page", "url": "https://www.suse.com/security/cve/CVE-2023-53001/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-53002 page", "url": "https://www.suse.com/security/cve/CVE-2023-53002/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-53009 page", "url": "https://www.suse.com/security/cve/CVE-2023-53009/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-53014 page", "url": "https://www.suse.com/security/cve/CVE-2023-53014/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-53018 page", "url": "https://www.suse.com/security/cve/CVE-2023-53018/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-53031 page", "url": "https://www.suse.com/security/cve/CVE-2023-53031/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-53051 page", "url": "https://www.suse.com/security/cve/CVE-2023-53051/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-42307 page", "url": "https://www.suse.com/security/cve/CVE-2024-42307/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-46763 page", "url": "https://www.suse.com/security/cve/CVE-2024-46763/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-46865 page", "url": "https://www.suse.com/security/cve/CVE-2024-46865/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-50038 page", "url": "https://www.suse.com/security/cve/CVE-2024-50038/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-21726 page", "url": "https://www.suse.com/security/cve/CVE-2025-21726/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-21785 page", "url": "https://www.suse.com/security/cve/CVE-2025-21785/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-21791 page", "url": "https://www.suse.com/security/cve/CVE-2025-21791/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-21812 page", "url": "https://www.suse.com/security/cve/CVE-2025-21812/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-21839 page", "url": "https://www.suse.com/security/cve/CVE-2025-21839/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22004 page", "url": "https://www.suse.com/security/cve/CVE-2025-22004/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22020 page", "url": "https://www.suse.com/security/cve/CVE-2025-22020/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22045 page", "url": "https://www.suse.com/security/cve/CVE-2025-22045/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22055 page", "url": "https://www.suse.com/security/cve/CVE-2025-22055/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-22097 page", "url": "https://www.suse.com/security/cve/CVE-2025-22097/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-2312 page", "url": "https://www.suse.com/security/cve/CVE-2025-2312/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-23138 page", "url": "https://www.suse.com/security/cve/CVE-2025-23138/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-39735 page", "url": "https://www.suse.com/security/cve/CVE-2025-39735/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2025-05-21T11:52:08Z", "generator": { "date": "2025-05-21T11:52:08Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:01640-1", "initial_release_date": "2025-05-21T11:52:08Z", "revision_history": [ { "date": "2025-05-21T11:52:08Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "product": { "name": "kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "product_id": "kernel-devel-rt-5.14.21-150500.13.94.1.noarch" } }, { "category": "product_version", "name": "kernel-source-rt-5.14.21-150500.13.94.1.noarch", "product": { "name": "kernel-source-rt-5.14.21-150500.13.94.1.noarch", "product_id": "kernel-source-rt-5.14.21-150500.13.94.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-rt-5.14.21-150500.13.94.1.x86_64", "product": { "name": "cluster-md-kmp-rt-5.14.21-150500.13.94.1.x86_64", "product_id": "cluster-md-kmp-rt-5.14.21-150500.13.94.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-rt-5.14.21-150500.13.94.1.x86_64", "product": { "name": "dlm-kmp-rt-5.14.21-150500.13.94.1.x86_64", "product_id": "dlm-kmp-rt-5.14.21-150500.13.94.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-rt-5.14.21-150500.13.94.1.x86_64", "product": { "name": "gfs2-kmp-rt-5.14.21-150500.13.94.1.x86_64", "product_id": "gfs2-kmp-rt-5.14.21-150500.13.94.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-5.14.21-150500.13.94.1.x86_64", "product": { "name": "kernel-rt-5.14.21-150500.13.94.1.x86_64", "product_id": "kernel-rt-5.14.21-150500.13.94.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-devel-5.14.21-150500.13.94.1.x86_64", "product": { "name": "kernel-rt-devel-5.14.21-150500.13.94.1.x86_64", "product_id": "kernel-rt-devel-5.14.21-150500.13.94.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-extra-5.14.21-150500.13.94.1.x86_64", "product": { "name": "kernel-rt-extra-5.14.21-150500.13.94.1.x86_64", "product_id": "kernel-rt-extra-5.14.21-150500.13.94.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-livepatch-5.14.21-150500.13.94.1.x86_64", "product": { "name": "kernel-rt-livepatch-5.14.21-150500.13.94.1.x86_64", "product_id": "kernel-rt-livepatch-5.14.21-150500.13.94.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-livepatch-devel-5.14.21-150500.13.94.1.x86_64", "product": { "name": "kernel-rt-livepatch-devel-5.14.21-150500.13.94.1.x86_64", "product_id": "kernel-rt-livepatch-devel-5.14.21-150500.13.94.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-optional-5.14.21-150500.13.94.1.x86_64", "product": { "name": "kernel-rt-optional-5.14.21-150500.13.94.1.x86_64", "product_id": "kernel-rt-optional-5.14.21-150500.13.94.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-vdso-5.14.21-150500.13.94.1.x86_64", "product": { "name": "kernel-rt-vdso-5.14.21-150500.13.94.1.x86_64", "product_id": "kernel-rt-vdso-5.14.21-150500.13.94.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-5.14.21-150500.13.94.1.x86_64", "product": { "name": "kernel-rt_debug-5.14.21-150500.13.94.1.x86_64", "product_id": "kernel-rt_debug-5.14.21-150500.13.94.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-devel-5.14.21-150500.13.94.1.x86_64", "product": { "name": "kernel-rt_debug-devel-5.14.21-150500.13.94.1.x86_64", "product_id": "kernel-rt_debug-devel-5.14.21-150500.13.94.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-vdso-5.14.21-150500.13.94.1.x86_64", "product": { "name": "kernel-rt_debug-vdso-5.14.21-150500.13.94.1.x86_64", "product_id": "kernel-rt_debug-vdso-5.14.21-150500.13.94.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-rt-5.14.21-150500.13.94.1.x86_64", "product": { "name": "kernel-syms-rt-5.14.21-150500.13.94.1.x86_64", "product_id": "kernel-syms-rt-5.14.21-150500.13.94.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-rt-5.14.21-150500.13.94.1.x86_64", "product": { "name": "kselftests-kmp-rt-5.14.21-150500.13.94.1.x86_64", "product_id": "kselftests-kmp-rt-5.14.21-150500.13.94.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-rt-5.14.21-150500.13.94.1.x86_64", "product": { "name": "ocfs2-kmp-rt-5.14.21-150500.13.94.1.x86_64", "product_id": "ocfs2-kmp-rt-5.14.21-150500.13.94.1.x86_64" } }, { "category": "product_version", "name": "reiserfs-kmp-rt-5.14.21-150500.13.94.1.x86_64", "product": { "name": "reiserfs-kmp-rt-5.14.21-150500.13.94.1.x86_64", "product_id": "reiserfs-kmp-rt-5.14.21-150500.13.94.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Micro 5.5", "product": { "name": "SUSE Linux Enterprise Micro 5.5", "product_id": "SUSE Linux Enterprise Micro 5.5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-micro:5.5" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-rt-5.14.21-150500.13.94.1.noarch as component of SUSE Linux Enterprise Micro 5.5", "product_id": "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch" }, "product_reference": "kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-5.14.21-150500.13.94.1.x86_64 as component of SUSE Linux Enterprise Micro 5.5", "product_id": "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64" }, "product_reference": "kernel-rt-5.14.21-150500.13.94.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-rt-5.14.21-150500.13.94.1.noarch as component of SUSE Linux Enterprise Micro 5.5", "product_id": "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" }, "product_reference": "kernel-source-rt-5.14.21-150500.13.94.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-47671", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-47671" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ncan: etas_es58x: es58x_rx_err_msg(): fix memory leak in error path\n\nIn es58x_rx_err_msg(), if can-\u003edo_set_mode() fails, the function\ndirectly returns without calling netif_rx(skb). This means that the\nskb previously allocated by alloc_can_err_skb() is not freed. In other\nterms, this is a memory leak.\n\nThis patch simply removes the return statement in the error branch and\nlet the function continue.\n\nIssue was found with GCC -fanalyzer, please follow the link below for\ndetails.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2021-47671", "url": "https://www.suse.com/security/cve/CVE-2021-47671" }, { "category": "external", "summary": "SUSE Bug 1241421 for CVE-2021-47671", "url": "https://bugzilla.suse.com/1241421" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T11:52:08Z", "details": "moderate" } ], "title": "CVE-2021-47671" }, { "cve": "CVE-2022-48933", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-48933" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnetfilter: nf_tables: fix memory leak during stateful obj update\n\nstateful objects can be updated from the control plane.\nThe transaction logic allocates a temporary object for this purpose.\n\nThe -\u003einit function was called for this object, so plain kfree() leaks\nresources. We must call -\u003edestroy function of the object.\n\nnft_obj_destroy does this, but it also decrements the module refcount,\nbut the update path doesn\u0027t increment it.\n\nTo avoid special-casing the update object release, do module_get for\nthe update case too and release it via nft_obj_destroy().", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-48933", "url": "https://www.suse.com/security/cve/CVE-2022-48933" }, { "category": "external", "summary": "SUSE Bug 1229621 for CVE-2022-48933", "url": "https://bugzilla.suse.com/1229621" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T11:52:08Z", "details": "moderate" } ], "title": "CVE-2022-48933" }, { "cve": "CVE-2022-49110", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49110" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnetfilter: conntrack: revisit gc autotuning\n\nas of commit 4608fdfc07e1\n(\"netfilter: conntrack: collect all entries in one cycle\")\nconntrack gc was changed to run every 2 minutes.\n\nOn systems where conntrack hash table is set to large value, most evictions\nhappen from gc worker rather than the packet path due to hash table\ndistribution.\n\nThis causes netlink event overflows when events are collected.\n\nThis change collects average expiry of scanned entries and\nreschedules to the average remaining value, within 1 to 60 second interval.\n\nTo avoid event overflows, reschedule after each bucket and add a\nlimit for both run time and number of evictions per run.\n\nIf more entries have to be evicted, reschedule and restart 1 jiffy\ninto the future.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49110", "url": "https://www.suse.com/security/cve/CVE-2022-49110" }, { "category": "external", "summary": "SUSE Bug 1237981 for CVE-2022-49110", "url": "https://bugzilla.suse.com/1237981" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T11:52:08Z", "details": "moderate" } ], "title": "CVE-2022-49110" }, { "cve": "CVE-2022-49139", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49139" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nBluetooth: fix null ptr deref on hci_sync_conn_complete_evt\n\nThis event is just specified for SCO and eSCO link types.\nOn the reception of a HCI_Synchronous_Connection_Complete for a BDADDR\nof an existing LE connection, LE link type and a status that triggers the\nsecond case of the packet processing a NULL pointer dereference happens,\nas conn-\u003elink is NULL.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49139", "url": "https://www.suse.com/security/cve/CVE-2022-49139" }, { "category": "external", "summary": "SUSE Bug 1238032 for CVE-2022-49139", "url": "https://bugzilla.suse.com/1238032" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T11:52:08Z", "details": "moderate" } ], "title": "CVE-2022-49139" }, { "cve": "CVE-2022-49741", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49741" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nfbdev: smscufx: fix error handling code in ufx_usb_probe\n\nThe current error handling code in ufx_usb_probe have many unmatching\nissues, e.g., missing ufx_free_usb_list, destroy_modedb label should\nonly include framebuffer_release, fb_dealloc_cmap only matches\nfb_alloc_cmap.\n\nMy local syzkaller reports a memory leak bug:\n\nmemory leak in ufx_usb_probe\n\nBUG: memory leak\nunreferenced object 0xffff88802f879580 (size 128):\n comm \"kworker/0:7\", pid 17416, jiffies 4295067474 (age 46.710s)\n hex dump (first 32 bytes):\n 80 21 7c 2e 80 88 ff ff 18 d0 d0 0c 80 88 ff ff .!|.............\n 00 d0 d0 0c 80 88 ff ff e0 ff ff ff 0f 00 00 00 ................\n backtrace:\n [\u003cffffffff814c99a0\u003e] kmalloc_trace+0x20/0x90 mm/slab_common.c:1045\n [\u003cffffffff824d219c\u003e] kmalloc include/linux/slab.h:553 [inline]\n [\u003cffffffff824d219c\u003e] kzalloc include/linux/slab.h:689 [inline]\n [\u003cffffffff824d219c\u003e] ufx_alloc_urb_list drivers/video/fbdev/smscufx.c:1873 [inline]\n [\u003cffffffff824d219c\u003e] ufx_usb_probe+0x11c/0x15a0 drivers/video/fbdev/smscufx.c:1655\n [\u003cffffffff82d17927\u003e] usb_probe_interface+0x177/0x370 drivers/usb/core/driver.c:396\n [\u003cffffffff82712f0d\u003e] call_driver_probe drivers/base/dd.c:560 [inline]\n [\u003cffffffff82712f0d\u003e] really_probe+0x12d/0x390 drivers/base/dd.c:639\n [\u003cffffffff8271322f\u003e] __driver_probe_device+0xbf/0x140 drivers/base/dd.c:778\n [\u003cffffffff827132da\u003e] driver_probe_device+0x2a/0x120 drivers/base/dd.c:808\n [\u003cffffffff82713c27\u003e] __device_attach_driver+0xf7/0x150 drivers/base/dd.c:936\n [\u003cffffffff82710137\u003e] bus_for_each_drv+0xb7/0x100 drivers/base/bus.c:427\n [\u003cffffffff827136b5\u003e] __device_attach+0x105/0x2d0 drivers/base/dd.c:1008\n [\u003cffffffff82711d36\u003e] bus_probe_device+0xc6/0xe0 drivers/base/bus.c:487\n [\u003cffffffff8270e242\u003e] device_add+0x642/0xdc0 drivers/base/core.c:3517\n [\u003cffffffff82d14d5f\u003e] usb_set_configuration+0x8ef/0xb80 drivers/usb/core/message.c:2170\n [\u003cffffffff82d2576c\u003e] usb_generic_driver_probe+0x8c/0xc0 drivers/usb/core/generic.c:238\n [\u003cffffffff82d16ffc\u003e] usb_probe_device+0x5c/0x140 drivers/usb/core/driver.c:293\n [\u003cffffffff82712f0d\u003e] call_driver_probe drivers/base/dd.c:560 [inline]\n [\u003cffffffff82712f0d\u003e] really_probe+0x12d/0x390 drivers/base/dd.c:639\n [\u003cffffffff8271322f\u003e] __driver_probe_device+0xbf/0x140 drivers/base/dd.c:778\n\nFix this bug by rewriting the error handling code in ufx_usb_probe.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49741", "url": "https://www.suse.com/security/cve/CVE-2022-49741" }, { "category": "external", "summary": "SUSE Bug 1240747 for CVE-2022-49741", "url": "https://bugzilla.suse.com/1240747" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T11:52:08Z", "details": "moderate" } ], "title": "CVE-2022-49741" }, { "cve": "CVE-2022-49745", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49745" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nfpga: m10bmc-sec: Fix probe rollback\n\nHandle probe error rollbacks properly to avoid leaks.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49745", "url": "https://www.suse.com/security/cve/CVE-2022-49745" }, { "category": "external", "summary": "SUSE Bug 1240246 for CVE-2022-49745", "url": "https://bugzilla.suse.com/1240246" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T11:52:08Z", "details": "moderate" } ], "title": "CVE-2022-49745" }, { "cve": "CVE-2022-49767", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49767" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\n9p/trans_fd: always use O_NONBLOCK read/write\n\nsyzbot is reporting hung task at p9_fd_close() [1], for p9_mux_poll_stop()\n from p9_conn_destroy() from p9_fd_close() is failing to interrupt already\nstarted kernel_read() from p9_fd_read() from p9_read_work() and/or\nkernel_write() from p9_fd_write() from p9_write_work() requests.\n\nSince p9_socket_open() sets O_NONBLOCK flag, p9_mux_poll_stop() does not\nneed to interrupt kernel_read()/kernel_write(). However, since p9_fd_open()\ndoes not set O_NONBLOCK flag, but pipe blocks unless signal is pending,\np9_mux_poll_stop() needs to interrupt kernel_read()/kernel_write() when\nthe file descriptor refers to a pipe. In other words, pipe file descriptor\nneeds to be handled as if socket file descriptor.\n\nWe somehow need to interrupt kernel_read()/kernel_write() on pipes.\n\nA minimal change, which this patch is doing, is to set O_NONBLOCK flag\n from p9_fd_open(), for O_NONBLOCK flag does not affect reading/writing\nof regular files. But this approach changes O_NONBLOCK flag on userspace-\nsupplied file descriptors (which might break userspace programs), and\nO_NONBLOCK flag could be changed by userspace. It would be possible to set\nO_NONBLOCK flag every time p9_fd_read()/p9_fd_write() is invoked, but still\nremains small race window for clearing O_NONBLOCK flag.\n\nIf we don\u0027t want to manipulate O_NONBLOCK flag, we might be able to\nsurround kernel_read()/kernel_write() with set_thread_flag(TIF_SIGPENDING)\nand recalc_sigpending(). Since p9_read_work()/p9_write_work() works are\nprocessed by kernel threads which process global system_wq workqueue,\nsignals could not be delivered from remote threads when p9_mux_poll_stop()\n from p9_conn_destroy() from p9_fd_close() is called. Therefore, calling\nset_thread_flag(TIF_SIGPENDING)/recalc_sigpending() every time would be\nneeded if we count on signals for making kernel_read()/kernel_write()\nnon-blocking.\n\n[Dominique: add comment at Christian\u0027s suggestion]", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49767", "url": "https://www.suse.com/security/cve/CVE-2022-49767" }, { "category": "external", "summary": "SUSE Bug 1242493 for CVE-2022-49767", "url": "https://bugzilla.suse.com/1242493" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T11:52:08Z", "details": "moderate" } ], "title": "CVE-2022-49767" }, { "cve": "CVE-2023-52928", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52928" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nbpf: Skip invalid kfunc call in backtrack_insn\n\nThe verifier skips invalid kfunc call in check_kfunc_call(), which\nwould be captured in fixup_kfunc_call() if such insn is not eliminated\nby dead code elimination. However, this can lead to the following\nwarning in backtrack_insn(), also see [1]:\n\n ------------[ cut here ]------------\n verifier backtracking bug\n WARNING: CPU: 6 PID: 8646 at kernel/bpf/verifier.c:2756 backtrack_insn\n kernel/bpf/verifier.c:2756\n\t__mark_chain_precision kernel/bpf/verifier.c:3065\n\tmark_chain_precision kernel/bpf/verifier.c:3165\n\tadjust_reg_min_max_vals kernel/bpf/verifier.c:10715\n\tcheck_alu_op kernel/bpf/verifier.c:10928\n\tdo_check kernel/bpf/verifier.c:13821 [inline]\n\tdo_check_common kernel/bpf/verifier.c:16289\n [...]\n\nSo make backtracking conservative with this by returning ENOTSUPP.\n\n [1] https://lore.kernel.org/bpf/CACkBjsaXNceR8ZjkLG=dT3P=4A8SBsg0Z5h5PWLryF5=ghKq=g@mail.gmail.com/", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52928", "url": "https://www.suse.com/security/cve/CVE-2023-52928" }, { "category": "external", "summary": "SUSE Bug 1240248 for CVE-2023-52928", "url": "https://bugzilla.suse.com/1240248" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T11:52:08Z", "details": "moderate" } ], "title": "CVE-2023-52928" }, { "cve": "CVE-2023-52931", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52931" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/i915: Avoid potential vm use-after-free\n\nAdding the vm to the vm_xa table makes it visible to userspace, which\ncould try to race with us to close the vm. So we need to take our extra\nreference before putting it in the table.\n\n(cherry picked from commit 99343c46d4e2b34c285d3d5f68ff04274c2f9fb4)", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52931", "url": "https://www.suse.com/security/cve/CVE-2023-52931" }, { "category": "external", "summary": "SUSE Bug 1240271 for CVE-2023-52931", "url": "https://bugzilla.suse.com/1240271" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T11:52:08Z", "details": "moderate" } ], "title": "CVE-2023-52931" }, { "cve": "CVE-2023-52936", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52936" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nkernel/irq/irqdomain.c: fix memory leak with using debugfs_lookup()\n\nWhen calling debugfs_lookup() the result must have dput() called on it,\notherwise the memory will leak over time. To make things simpler, just\ncall debugfs_lookup_and_remove() instead which handles all of the logic\nat once.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52936", "url": "https://www.suse.com/security/cve/CVE-2023-52936" }, { "category": "external", "summary": "SUSE Bug 1240321 for CVE-2023-52936", "url": "https://bugzilla.suse.com/1240321" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T11:52:08Z", "details": "moderate" } ], "title": "CVE-2023-52936" }, { "cve": "CVE-2023-52937", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52937" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nHV: hv_balloon: fix memory leak with using debugfs_lookup()\n\nWhen calling debugfs_lookup() the result must have dput() called on it,\notherwise the memory will leak over time. To make things simpler, just\ncall debugfs_lookup_and_remove() instead which handles all of the logic\nat once.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52937", "url": "https://www.suse.com/security/cve/CVE-2023-52937" }, { "category": "external", "summary": "SUSE Bug 1240209 for CVE-2023-52937", "url": "https://bugzilla.suse.com/1240209" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T11:52:08Z", "details": "moderate" } ], "title": "CVE-2023-52937" }, { "cve": "CVE-2023-52938", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52938" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nusb: typec: ucsi: Don\u0027t attempt to resume the ports before they exist\n\nThis will fix null pointer dereference that was caused by\nthe driver attempting to resume ports that were not yet\nregistered.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52938", "url": "https://www.suse.com/security/cve/CVE-2023-52938" }, { "category": "external", "summary": "SUSE Bug 1240228 for CVE-2023-52938", "url": "https://bugzilla.suse.com/1240228" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T11:52:08Z", "details": "moderate" } ], "title": "CVE-2023-52938" }, { "cve": "CVE-2023-52981", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52981" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/i915: Fix request ref counting during error capture \u0026 debugfs dump\n\nWhen GuC support was added to error capture, the reference counting\naround the request object was broken. Fix it up.\n\nThe context based search manages the spinlocking around the search\ninternally. So it needs to grab the reference count internally as\nwell. The execlist only request based search relies on external\nlocking, so it needs an external reference count but within the\nspinlock not outside it.\n\nThe only other caller of the context based search is the code for\ndumping engine state to debugfs. That code wasn\u0027t previously getting\nan explicit reference at all as it does everything while holding the\nexeclist specific spinlock. So, that needs updaing as well as that\nspinlock doesn\u0027t help when using GuC submission. Rather than trying to\nconditionally get/put depending on submission model, just change it to\nalways do the get/put.\n\nv2: Explicitly document adding an extra blank line in some dense code\n(Andy Shevchenko). Fix multiple potential null pointer derefs in case\nof no request found (some spotted by Tvrtko, but there was more!).\nAlso fix a leaked request in case of !started and another in\n__guc_reset_context now that intel_context_find_active_request is\nactually reference counting the returned request.\nv3: Add a _get suffix to intel_context_find_active_request now that it\ngrabs a reference (Daniele).\nv4: Split the intel_guc_find_hung_context change to a separate patch\nand rename intel_context_find_active_request_get to\nintel_context_get_active_request (Tvrtko).\nv5: s/locking/reference counting/ in commit message (Tvrtko)\n\n(cherry picked from commit 3700e353781e27f1bc7222f51f2cc36cbeb9b4ec)", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52981", "url": "https://www.suse.com/security/cve/CVE-2023-52981" }, { "category": "external", "summary": "SUSE Bug 1240274 for CVE-2023-52981", "url": "https://bugzilla.suse.com/1240274" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T11:52:08Z", "details": "moderate" } ], "title": "CVE-2023-52981" }, { "cve": "CVE-2023-52982", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52982" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nfscache: Use wait_on_bit() to wait for the freeing of relinquished volume\n\nThe freeing of relinquished volume will wake up the pending volume\nacquisition by using wake_up_bit(), however it is mismatched with\nwait_var_event() used in fscache_wait_on_volume_collision() and it will\nnever wake up the waiter in the wait-queue because these two functions\noperate on different wait-queues.\n\nAccording to the implementation in fscache_wait_on_volume_collision(),\nif the wake-up of pending acquisition is delayed longer than 20 seconds\n(e.g., due to the delay of on-demand fd closing), the first\nwait_var_event_timeout() will timeout and the following wait_var_event()\nwill hang forever as shown below:\n\n FS-Cache: Potential volume collision new=00000024 old=00000022\n ......\n INFO: task mount:1148 blocked for more than 122 seconds.\n Not tainted 6.1.0-rc6+ #1\n task:mount state:D stack:0 pid:1148 ppid:1\n Call Trace:\n \u003cTASK\u003e\n __schedule+0x2f6/0xb80\n schedule+0x67/0xe0\n fscache_wait_on_volume_collision.cold+0x80/0x82\n __fscache_acquire_volume+0x40d/0x4e0\n erofs_fscache_register_volume+0x51/0xe0 [erofs]\n erofs_fscache_register_fs+0x19c/0x240 [erofs]\n erofs_fc_fill_super+0x746/0xaf0 [erofs]\n vfs_get_super+0x7d/0x100\n get_tree_nodev+0x16/0x20\n erofs_fc_get_tree+0x20/0x30 [erofs]\n vfs_get_tree+0x24/0xb0\n path_mount+0x2fa/0xa90\n do_mount+0x7c/0xa0\n __x64_sys_mount+0x8b/0xe0\n do_syscall_64+0x30/0x60\n entry_SYSCALL_64_after_hwframe+0x46/0xb0\n\nConsidering that wake_up_bit() is more selective, so fix it by using\nwait_on_bit() instead of wait_var_event() to wait for the freeing of\nrelinquished volume. In addition because waitqueue_active() is used in\nwake_up_bit() and clear_bit() doesn\u0027t imply any memory barrier, use\nclear_and_wake_up_bit() to add the missing memory barrier between\ncursor-\u003eflags and waitqueue_active().", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52982", "url": "https://www.suse.com/security/cve/CVE-2023-52982" }, { "category": "external", "summary": "SUSE Bug 1240214 for CVE-2023-52982", "url": "https://bugzilla.suse.com/1240214" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T11:52:08Z", "details": "moderate" } ], "title": "CVE-2023-52982" }, { "cve": "CVE-2023-52986", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52986" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nbpf, sockmap: Check for any of tcp_bpf_prots when cloning a listener\n\nA listening socket linked to a sockmap has its sk_prot overridden. It\npoints to one of the struct proto variants in tcp_bpf_prots. The variant\ndepends on the socket\u0027s family and which sockmap programs are attached.\n\nA child socket cloned from a TCP listener initially inherits their sk_prot.\nBut before cloning is finished, we restore the child\u0027s proto to the\nlistener\u0027s original non-tcp_bpf_prots one. This happens in\ntcp_create_openreq_child -\u003e tcp_bpf_clone.\n\nToday, in tcp_bpf_clone we detect if the child\u0027s proto should be restored\nby checking only for the TCP_BPF_BASE proto variant. This is not\ncorrect. The sk_prot of listening socket linked to a sockmap can point to\nto any variant in tcp_bpf_prots.\n\nIf the listeners sk_prot happens to be not the TCP_BPF_BASE variant, then\nthe child socket unintentionally is left if the inherited sk_prot by\ntcp_bpf_clone.\n\nThis leads to issues like infinite recursion on close [1], because the\nchild state is otherwise not set up for use with tcp_bpf_prot operations.\n\nAdjust the check in tcp_bpf_clone to detect all of tcp_bpf_prots variants.\n\nNote that it wouldn\u0027t be sufficient to check the socket state when\noverriding the sk_prot in tcp_bpf_update_proto in order to always use the\nTCP_BPF_BASE variant for listening sockets. Since commit\nb8b8315e39ff (\"bpf, sockmap: Remove unhash handler for BPF sockmap usage\")\nit is possible for a socket to transition to TCP_LISTEN state while already\nlinked to a sockmap, e.g. connect() -\u003e insert into map -\u003e\nconnect(AF_UNSPEC) -\u003e listen().\n\n[1]: https://lore.kernel.org/all/00000000000073b14905ef2e7401@google.com/", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52986", "url": "https://www.suse.com/security/cve/CVE-2023-52986" }, { "category": "external", "summary": "SUSE Bug 1240306 for CVE-2023-52986", "url": "https://bugzilla.suse.com/1240306" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T11:52:08Z", "details": "moderate" } ], "title": "CVE-2023-52986" }, { "cve": "CVE-2023-52994", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-52994" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nacpi: Fix suspend with Xen PV\n\nCommit f1e525009493 (\"x86/boot: Skip realmode init code when running as\nXen PV guest\") missed one code path accessing real_mode_header, leading\nto dereferencing NULL when suspending the system under Xen:\n\n [ 348.284004] PM: suspend entry (deep)\n [ 348.289532] Filesystems sync: 0.005 seconds\n [ 348.291545] Freezing user space processes ... (elapsed 0.000 seconds) done.\n [ 348.292457] OOM killer disabled.\n [ 348.292462] Freezing remaining freezable tasks ... (elapsed 0.104 seconds) done.\n [ 348.396612] printk: Suspending console(s) (use no_console_suspend to debug)\n [ 348.749228] PM: suspend devices took 0.352 seconds\n [ 348.769713] ACPI: EC: interrupt blocked\n [ 348.816077] BUG: kernel NULL pointer dereference, address: 000000000000001c\n [ 348.816080] #PF: supervisor read access in kernel mode\n [ 348.816081] #PF: error_code(0x0000) - not-present page\n [ 348.816083] PGD 0 P4D 0\n [ 348.816086] Oops: 0000 [#1] PREEMPT SMP NOPTI\n [ 348.816089] CPU: 0 PID: 6764 Comm: systemd-sleep Not tainted 6.1.3-1.fc32.qubes.x86_64 #1\n [ 348.816092] Hardware name: Star Labs StarBook/StarBook, BIOS 8.01 07/03/2022\n [ 348.816093] RIP: e030:acpi_get_wakeup_address+0xc/0x20\n\nFix that by adding an optional acpi callback allowing to skip setting\nthe wakeup address, as in the Xen PV case this will be handled by the\nhypervisor anyway.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2023-52994", "url": "https://www.suse.com/security/cve/CVE-2023-52994" }, { "category": "external", "summary": "SUSE Bug 1240269 for CVE-2023-52994", "url": "https://bugzilla.suse.com/1240269" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T11:52:08Z", "details": "moderate" } ], "title": "CVE-2023-52994" }, { "cve": "CVE-2023-53001", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-53001" } ], "notes": [ { "category": "general", "text": "This CVE ID has been rejected or withdrawn by its CVE Numbering Authority.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2023-53001", "url": "https://www.suse.com/security/cve/CVE-2023-53001" }, { "category": "external", "summary": "SUSE Bug 1240315 for CVE-2023-53001", "url": "https://bugzilla.suse.com/1240315" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T11:52:08Z", "details": "moderate" } ], "title": "CVE-2023-53001" }, { "cve": "CVE-2023-53002", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-53002" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/i915: Fix a memory leak with reused mmap_offset\n\ndrm_vma_node_allow() and drm_vma_node_revoke() should be called in\nbalanced pairs. We call drm_vma_node_allow() once per-file everytime a\nuser calls mmap_offset, but only call drm_vma_node_revoke once per-file\non each mmap_offset. As the mmap_offset is reused by the client, the\nper-file vm_count may remain non-zero and the rbtree leaked.\n\nCall drm_vma_node_allow_once() instead to prevent that memory leak.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2023-53002", "url": "https://www.suse.com/security/cve/CVE-2023-53002" }, { "category": "external", "summary": "SUSE Bug 1240230 for CVE-2023-53002", "url": "https://bugzilla.suse.com/1240230" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T11:52:08Z", "details": "moderate" } ], "title": "CVE-2023-53002" }, { "cve": "CVE-2023-53009", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-53009" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/amdkfd: Add sync after creating vram bo\n\nThere will be data corruption on vram allocated by svm\nif the initialization is not complete and application is\nwritting on the memory. Adding sync to wait for the\ninitialization completion is to resolve this issue.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2023-53009", "url": "https://www.suse.com/security/cve/CVE-2023-53009" }, { "category": "external", "summary": "SUSE Bug 1240314 for CVE-2023-53009", "url": "https://bugzilla.suse.com/1240314" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T11:52:08Z", "details": "moderate" } ], "title": "CVE-2023-53009" }, { "cve": "CVE-2023-53014", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-53014" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndmaengine: tegra: Fix memory leak in terminate_all()\n\nTerminate vdesc when terminating an ongoing transfer.\nThis will ensure that the vdesc is present in the desc_terminated list\nThe descriptor will be freed later in desc_free_list().\n\nThis fixes the memory leaks which can happen when terminating an\nongoing transfer.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2023-53014", "url": "https://www.suse.com/security/cve/CVE-2023-53014" }, { "category": "external", "summary": "SUSE Bug 1240295 for CVE-2023-53014", "url": "https://bugzilla.suse.com/1240295" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T11:52:08Z", "details": "moderate" } ], "title": "CVE-2023-53014" }, { "cve": "CVE-2023-53018", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-53018" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nBluetooth: hci_conn: Fix memory leaks\n\nWhen hci_cmd_sync_queue() failed in hci_le_terminate_big() or\nhci_le_big_terminate(), the memory pointed by variable d is not freed,\nwhich will cause memory leak. Add release process to error path.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2023-53018", "url": "https://www.suse.com/security/cve/CVE-2023-53018" }, { "category": "external", "summary": "SUSE Bug 1240211 for CVE-2023-53018", "url": "https://bugzilla.suse.com/1240211" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T11:52:08Z", "details": "moderate" } ], "title": "CVE-2023-53018" }, { "cve": "CVE-2023-53031", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-53031" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\npowerpc/imc-pmu: Fix use of mutex in IRQs disabled section\n\nCurrent imc-pmu code triggers a WARNING with CONFIG_DEBUG_ATOMIC_SLEEP\nand CONFIG_PROVE_LOCKING enabled, while running a thread_imc event.\n\nCommand to trigger the warning:\n # perf stat -e thread_imc/CPM_CS_FROM_L4_MEM_X_DPTEG/ sleep 5\n\n Performance counter stats for \u0027sleep 5\u0027:\n\n 0 thread_imc/CPM_CS_FROM_L4_MEM_X_DPTEG/\n\n 5.002117947 seconds time elapsed\n\n 0.000131000 seconds user\n 0.001063000 seconds sys\n\nBelow is snippet of the warning in dmesg:\n\n BUG: sleeping function called from invalid context at kernel/locking/mutex.c:580\n in_atomic(): 1, irqs_disabled(): 1, non_block: 0, pid: 2869, name: perf-exec\n preempt_count: 2, expected: 0\n 4 locks held by perf-exec/2869:\n #0: c00000004325c540 (\u0026sig-\u003ecred_guard_mutex){+.+.}-{3:3}, at: bprm_execve+0x64/0xa90\n #1: c00000004325c5d8 (\u0026sig-\u003eexec_update_lock){++++}-{3:3}, at: begin_new_exec+0x460/0xef0\n #2: c0000003fa99d4e0 (\u0026cpuctx_lock){-...}-{2:2}, at: perf_event_exec+0x290/0x510\n #3: c000000017ab8418 (\u0026ctx-\u003elock){....}-{2:2}, at: perf_event_exec+0x29c/0x510\n irq event stamp: 4806\n hardirqs last enabled at (4805): [\u003cc000000000f65b94\u003e] _raw_spin_unlock_irqrestore+0x94/0xd0\n hardirqs last disabled at (4806): [\u003cc0000000003fae44\u003e] perf_event_exec+0x394/0x510\n softirqs last enabled at (0): [\u003cc00000000013c404\u003e] copy_process+0xc34/0x1ff0\n softirqs last disabled at (0): [\u003c0000000000000000\u003e] 0x0\n CPU: 36 PID: 2869 Comm: perf-exec Not tainted 6.2.0-rc2-00011-g1247637727f2 #61\n Hardware name: 8375-42A POWER9 0x4e1202 opal:v7.0-16-g9b85f7d961 PowerNV\n Call Trace:\n dump_stack_lvl+0x98/0xe0 (unreliable)\n __might_resched+0x2f8/0x310\n __mutex_lock+0x6c/0x13f0\n thread_imc_event_add+0xf4/0x1b0\n event_sched_in+0xe0/0x210\n merge_sched_in+0x1f0/0x600\n visit_groups_merge.isra.92.constprop.166+0x2bc/0x6c0\n ctx_flexible_sched_in+0xcc/0x140\n ctx_sched_in+0x20c/0x2a0\n ctx_resched+0x104/0x1c0\n perf_event_exec+0x340/0x510\n begin_new_exec+0x730/0xef0\n load_elf_binary+0x3f8/0x1e10\n ...\n do not call blocking ops when !TASK_RUNNING; state=2001 set at [\u003c00000000fd63e7cf\u003e] do_nanosleep+0x60/0x1a0\n WARNING: CPU: 36 PID: 2869 at kernel/sched/core.c:9912 __might_sleep+0x9c/0xb0\n CPU: 36 PID: 2869 Comm: sleep Tainted: G W 6.2.0-rc2-00011-g1247637727f2 #61\n Hardware name: 8375-42A POWER9 0x4e1202 opal:v7.0-16-g9b85f7d961 PowerNV\n NIP: c000000000194a1c LR: c000000000194a18 CTR: c000000000a78670\n REGS: c00000004d2134e0 TRAP: 0700 Tainted: G W (6.2.0-rc2-00011-g1247637727f2)\n MSR: 9000000000021033 \u003cSF,HV,ME,IR,DR,RI,LE\u003e CR: 48002824 XER: 00000000\n CFAR: c00000000013fb64 IRQMASK: 1\n\nThe above warning triggered because the current imc-pmu code uses mutex\nlock in interrupt disabled sections. The function mutex_lock()\ninternally calls __might_resched(), which will check if IRQs are\ndisabled and in case IRQs are disabled, it will trigger the warning.\n\nFix the issue by changing the mutex lock to spinlock.\n\n[mpe: Fix comments, trim oops in change log, add reported-by tags]", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2023-53031", "url": "https://www.suse.com/security/cve/CVE-2023-53031" }, { "category": "external", "summary": "SUSE Bug 1240285 for CVE-2023-53031", "url": "https://bugzilla.suse.com/1240285" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T11:52:08Z", "details": "moderate" } ], "title": "CVE-2023-53031" }, { "cve": "CVE-2023-53051", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-53051" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndm crypt: add cond_resched() to dmcrypt_write()\n\nThe loop in dmcrypt_write may be running for unbounded amount of time,\nthus we need cond_resched() in it.\n\nThis commit fixes the following warning:\n\n[ 3391.153255][ C12] watchdog: BUG: soft lockup - CPU#12 stuck for 23s! [dmcrypt_write/2:2897]\n...\n[ 3391.387210][ C12] Call trace:\n[ 3391.390338][ C12] blk_attempt_bio_merge.part.6+0x38/0x158\n[ 3391.395970][ C12] blk_attempt_plug_merge+0xc0/0x1b0\n[ 3391.401085][ C12] blk_mq_submit_bio+0x398/0x550\n[ 3391.405856][ C12] submit_bio_noacct+0x308/0x380\n[ 3391.410630][ C12] dmcrypt_write+0x1e4/0x208 [dm_crypt]\n[ 3391.416005][ C12] kthread+0x130/0x138\n[ 3391.419911][ C12] ret_from_fork+0x10/0x18", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2023-53051", "url": "https://www.suse.com/security/cve/CVE-2023-53051" }, { "category": "external", "summary": "SUSE Bug 1242284 for CVE-2023-53051", "url": "https://bugzilla.suse.com/1242284" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T11:52:08Z", "details": "moderate" } ], "title": "CVE-2023-53051" }, { "cve": "CVE-2024-42307", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-42307" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ncifs: fix potential null pointer use in destroy_workqueue in init_cifs error path\n\nDan Carpenter reported a Smack static checker warning:\n fs/smb/client/cifsfs.c:1981 init_cifs()\n error: we previously assumed \u0027serverclose_wq\u0027 could be null (see line 1895)\n\nThe patch which introduced the serverclose workqueue used the wrong\noredering in error paths in init_cifs() for freeing it on errors.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2024-42307", "url": "https://www.suse.com/security/cve/CVE-2024-42307" }, { "category": "external", "summary": "SUSE Bug 1229361 for CVE-2024-42307", "url": "https://bugzilla.suse.com/1229361" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T11:52:08Z", "details": "moderate" } ], "title": "CVE-2024-42307" }, { "cve": "CVE-2024-46763", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-46763" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nfou: Fix null-ptr-deref in GRO.\n\nWe observed a null-ptr-deref in fou_gro_receive() while shutting down\na host. [0]\n\nThe NULL pointer is sk-\u003esk_user_data, and the offset 8 is of protocol\nin struct fou.\n\nWhen fou_release() is called due to netns dismantle or explicit tunnel\nteardown, udp_tunnel_sock_release() sets NULL to sk-\u003esk_user_data.\nThen, the tunnel socket is destroyed after a single RCU grace period.\n\nSo, in-flight udp4_gro_receive() could find the socket and execute the\nFOU GRO handler, where sk-\u003esk_user_data could be NULL.\n\nLet\u0027s use rcu_dereference_sk_user_data() in fou_from_sock() and add NULL\nchecks in FOU GRO handlers.\n\n[0]:\nBUG: kernel NULL pointer dereference, address: 0000000000000008\n PF: supervisor read access in kernel mode\n PF: error_code(0x0000) - not-present page\nPGD 80000001032f4067 P4D 80000001032f4067 PUD 103240067 PMD 0\nSMP PTI\nCPU: 0 PID: 0 Comm: swapper/0 Not tainted 5.10.216-204.855.amzn2.x86_64 #1\nHardware name: Amazon EC2 c5.large/, BIOS 1.0 10/16/2017\nRIP: 0010:fou_gro_receive (net/ipv4/fou.c:233) [fou]\nCode: 41 5f c3 cc cc cc cc e8 e7 2e 69 f4 0f 1f 80 00 00 00 00 0f 1f 44 00 00 49 89 f8 41 54 48 89 f7 48 89 d6 49 8b 80 88 02 00 00 \u003c0f\u003e b6 48 08 0f b7 42 4a 66 25 fd fd 80 cc 02 66 89 42 4a 0f b6 42\nRSP: 0018:ffffa330c0003d08 EFLAGS: 00010297\nRAX: 0000000000000000 RBX: ffff93d9e3a6b900 RCX: 0000000000000010\nRDX: ffff93d9e3a6b900 RSI: ffff93d9e3a6b900 RDI: ffff93dac2e24d08\nRBP: ffff93d9e3a6b900 R08: ffff93dacbce6400 R09: 0000000000000002\nR10: 0000000000000000 R11: ffffffffb5f369b0 R12: ffff93dacbce6400\nR13: ffff93dac2e24d08 R14: 0000000000000000 R15: ffffffffb4edd1c0\nFS: 0000000000000000(0000) GS:ffff93daee800000(0000) knlGS:0000000000000000\nCS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\nCR2: 0000000000000008 CR3: 0000000102140001 CR4: 00000000007706f0\nDR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000\nDR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400\nPKRU: 55555554\nCall Trace:\n \u003cIRQ\u003e\n ? show_trace_log_lvl (arch/x86/kernel/dumpstack.c:259)\n ? __die_body.cold (arch/x86/kernel/dumpstack.c:478 arch/x86/kernel/dumpstack.c:420)\n ? no_context (arch/x86/mm/fault.c:752)\n ? exc_page_fault (arch/x86/include/asm/irqflags.h:49 arch/x86/include/asm/irqflags.h:89 arch/x86/mm/fault.c:1435 arch/x86/mm/fault.c:1483)\n ? asm_exc_page_fault (arch/x86/include/asm/idtentry.h:571)\n ? fou_gro_receive (net/ipv4/fou.c:233) [fou]\n udp_gro_receive (include/linux/netdevice.h:2552 net/ipv4/udp_offload.c:559)\n udp4_gro_receive (net/ipv4/udp_offload.c:604)\n inet_gro_receive (net/ipv4/af_inet.c:1549 (discriminator 7))\n dev_gro_receive (net/core/dev.c:6035 (discriminator 4))\n napi_gro_receive (net/core/dev.c:6170)\n ena_clean_rx_irq (drivers/amazon/net/ena/ena_netdev.c:1558) [ena]\n ena_io_poll (drivers/amazon/net/ena/ena_netdev.c:1742) [ena]\n napi_poll (net/core/dev.c:6847)\n net_rx_action (net/core/dev.c:6917)\n __do_softirq (arch/x86/include/asm/jump_label.h:25 include/linux/jump_label.h:200 include/trace/events/irq.h:142 kernel/softirq.c:299)\n asm_call_irq_on_stack (arch/x86/entry/entry_64.S:809)\n\u003c/IRQ\u003e\n do_softirq_own_stack (arch/x86/include/asm/irq_stack.h:27 arch/x86/include/asm/irq_stack.h:77 arch/x86/kernel/irq_64.c:77)\n irq_exit_rcu (kernel/softirq.c:393 kernel/softirq.c:423 kernel/softirq.c:435)\n common_interrupt (arch/x86/kernel/irq.c:239)\n asm_common_interrupt (arch/x86/include/asm/idtentry.h:626)\nRIP: 0010:acpi_idle_do_entry (arch/x86/include/asm/irqflags.h:49 arch/x86/include/asm/irqflags.h:89 drivers/acpi/processor_idle.c:114 drivers/acpi/processor_idle.c:575)\nCode: 8b 15 d1 3c c4 02 ed c3 cc cc cc cc 65 48 8b 04 25 40 ef 01 00 48 8b 00 a8 08 75 eb 0f 1f 44 00 00 0f 00 2d d5 09 55 00 fb f4 \u003cfa\u003e c3 cc cc cc cc e9 be fc ff ff 66 66 2e 0f 1f 84 00 00 00 00 00\nRSP: 0018:ffffffffb5603e58 EFLAGS: 00000246\nRAX: 0000000000004000 RBX: ffff93dac0929c00 RCX: ffff93daee833900\nRDX: ffff93daee800000 RSI: ffff93d\n---truncated---", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2024-46763", "url": "https://www.suse.com/security/cve/CVE-2024-46763" }, { "category": "external", "summary": "SUSE Bug 1230764 for CVE-2024-46763", "url": "https://bugzilla.suse.com/1230764" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T11:52:08Z", "details": "moderate" } ], "title": "CVE-2024-46763" }, { "cve": "CVE-2024-46865", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-46865" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nfou: fix initialization of grc\n\nThe grc must be initialize first. There can be a condition where if\nfou is NULL, goto out will be executed and grc would be used\nuninitialized.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2024-46865", "url": "https://www.suse.com/security/cve/CVE-2024-46865" }, { "category": "external", "summary": "SUSE Bug 1231103 for CVE-2024-46865", "url": "https://bugzilla.suse.com/1231103" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T11:52:08Z", "details": "moderate" } ], "title": "CVE-2024-46865" }, { "cve": "CVE-2024-50038", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-50038" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnetfilter: xtables: avoid NFPROTO_UNSPEC where needed\n\nsyzbot managed to call xt_cluster match via ebtables:\n\n WARNING: CPU: 0 PID: 11 at net/netfilter/xt_cluster.c:72 xt_cluster_mt+0x196/0x780\n [..]\n ebt_do_table+0x174b/0x2a40\n\nModule registers to NFPROTO_UNSPEC, but it assumes ipv4/ipv6 packet\nprocessing. As this is only useful to restrict locally terminating\nTCP/UDP traffic, register this for ipv4 and ipv6 family only.\n\nPablo points out that this is a general issue, direct users of the\nset/getsockopt interface can call into targets/matches that were only\nintended for use with ip(6)tables.\n\nCheck all UNSPEC matches and targets for similar issues:\n\n- matches and targets are fine except if they assume skb_network_header()\n is valid -- this is only true when called from inet layer: ip(6) stack\n pulls the ip/ipv6 header into linear data area.\n- targets that return XT_CONTINUE or other xtables verdicts must be\n restricted too, they are incompatbile with the ebtables traverser, e.g.\n EBT_CONTINUE is a completely different value than XT_CONTINUE.\n\nMost matches/targets are changed to register for NFPROTO_IPV4/IPV6, as\nthey are provided for use by ip(6)tables.\n\nThe MARK target is also used by arptables, so register for NFPROTO_ARP too.\n\nWhile at it, bail out if connbytes fails to enable the corresponding\nconntrack family.\n\nThis change passes the selftests in iptables.git.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2024-50038", "url": "https://www.suse.com/security/cve/CVE-2024-50038" }, { "category": "external", "summary": "SUSE Bug 1231910 for CVE-2024-50038", "url": "https://bugzilla.suse.com/1231910" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T11:52:08Z", "details": "moderate" } ], "title": "CVE-2024-50038" }, { "cve": "CVE-2025-21726", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-21726" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\npadata: avoid UAF for reorder_work\n\nAlthough the previous patch can avoid ps and ps UAF for _do_serial, it\ncan not avoid potential UAF issue for reorder_work. This issue can\nhappen just as below:\n\ncrypto_request\t\t\tcrypto_request\t\tcrypto_del_alg\npadata_do_serial\n ...\n padata_reorder\n // processes all remaining\n // requests then breaks\n while (1) {\n if (!padata)\n break;\n ...\n }\n\n\t\t\t\tpadata_do_serial\n\t\t\t\t // new request added\n\t\t\t\t list_add\n // sees the new request\n queue_work(reorder_work)\n\t\t\t\t padata_reorder\n\t\t\t\t queue_work_on(squeue-\u003ework)\n...\n\n\t\t\t\t\u003ckworker context\u003e\n\t\t\t\tpadata_serial_worker\n\t\t\t\t// completes new request,\n\t\t\t\t// no more outstanding\n\t\t\t\t// requests\n\n\t\t\t\t\t\t\tcrypto_del_alg\n\t\t\t\t\t\t\t // free pd\n\n\u003ckworker context\u003e\ninvoke_padata_reorder\n // UAF of pd\n\nTo avoid UAF for \u0027reorder_work\u0027, get \u0027pd\u0027 ref before put \u0027reorder_work\u0027\ninto the \u0027serial_wq\u0027 and put \u0027pd\u0027 ref until the \u0027serial_wq\u0027 finish.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2025-21726", "url": "https://www.suse.com/security/cve/CVE-2025-21726" }, { "category": "external", "summary": "SUSE Bug 1238865 for CVE-2025-21726", "url": "https://bugzilla.suse.com/1238865" }, { "category": "external", "summary": "SUSE Bug 1240837 for CVE-2025-21726", "url": "https://bugzilla.suse.com/1240837" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T11:52:08Z", "details": "important" } ], "title": "CVE-2025-21726" }, { "cve": "CVE-2025-21785", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-21785" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\narm64: cacheinfo: Avoid out-of-bounds write to cacheinfo array\n\nThe loop that detects/populates cache information already has a bounds\ncheck on the array size but does not account for cache levels with\nseparate data/instructions cache. Fix this by incrementing the index\nfor any populated leaf (instead of any populated level).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2025-21785", "url": "https://www.suse.com/security/cve/CVE-2025-21785" }, { "category": "external", "summary": "SUSE Bug 1238747 for CVE-2025-21785", "url": "https://bugzilla.suse.com/1238747" }, { "category": "external", "summary": "SUSE Bug 1240745 for CVE-2025-21785", "url": "https://bugzilla.suse.com/1240745" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T11:52:08Z", "details": "important" } ], "title": "CVE-2025-21785" }, { "cve": "CVE-2025-21791", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-21791" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nvrf: use RCU protection in l3mdev_l3_out()\n\nl3mdev_l3_out() can be called without RCU being held:\n\nraw_sendmsg()\n ip_push_pending_frames()\n ip_send_skb()\n ip_local_out()\n __ip_local_out()\n l3mdev_ip_out()\n\nAdd rcu_read_lock() / rcu_read_unlock() pair to avoid\na potential UAF.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2025-21791", "url": "https://www.suse.com/security/cve/CVE-2025-21791" }, { "category": "external", "summary": "SUSE Bug 1238512 for CVE-2025-21791", "url": "https://bugzilla.suse.com/1238512" }, { "category": "external", "summary": "SUSE Bug 1240744 for CVE-2025-21791", "url": "https://bugzilla.suse.com/1240744" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T11:52:08Z", "details": "important" } ], "title": "CVE-2025-21791" }, { "cve": "CVE-2025-21812", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-21812" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nax25: rcu protect dev-\u003eax25_ptr\n\nsyzbot found a lockdep issue [1].\n\nWe should remove ax25 RTNL dependency in ax25_setsockopt()\n\nThis should also fix a variety of possible UAF in ax25.\n\n[1]\n\nWARNING: possible circular locking dependency detected\n6.13.0-rc3-syzkaller-00762-g9268abe611b0 #0 Not tainted\n------------------------------------------------------\nsyz.5.1818/12806 is trying to acquire lock:\n ffffffff8fcb3988 (rtnl_mutex){+.+.}-{4:4}, at: ax25_setsockopt+0xa55/0xe90 net/ax25/af_ax25.c:680\n\nbut task is already holding lock:\n ffff8880617ac258 (sk_lock-AF_AX25){+.+.}-{0:0}, at: lock_sock include/net/sock.h:1618 [inline]\n ffff8880617ac258 (sk_lock-AF_AX25){+.+.}-{0:0}, at: ax25_setsockopt+0x209/0xe90 net/ax25/af_ax25.c:574\n\nwhich lock already depends on the new lock.\n\nthe existing dependency chain (in reverse order) is:\n\n-\u003e #1 (sk_lock-AF_AX25){+.+.}-{0:0}:\n lock_acquire+0x1ed/0x550 kernel/locking/lockdep.c:5849\n lock_sock_nested+0x48/0x100 net/core/sock.c:3642\n lock_sock include/net/sock.h:1618 [inline]\n ax25_kill_by_device net/ax25/af_ax25.c:101 [inline]\n ax25_device_event+0x24d/0x580 net/ax25/af_ax25.c:146\n notifier_call_chain+0x1a5/0x3f0 kernel/notifier.c:85\n __dev_notify_flags+0x207/0x400\n dev_change_flags+0xf0/0x1a0 net/core/dev.c:9026\n dev_ifsioc+0x7c8/0xe70 net/core/dev_ioctl.c:563\n dev_ioctl+0x719/0x1340 net/core/dev_ioctl.c:820\n sock_do_ioctl+0x240/0x460 net/socket.c:1234\n sock_ioctl+0x626/0x8e0 net/socket.c:1339\n vfs_ioctl fs/ioctl.c:51 [inline]\n __do_sys_ioctl fs/ioctl.c:906 [inline]\n __se_sys_ioctl+0xf5/0x170 fs/ioctl.c:892\n do_syscall_x64 arch/x86/entry/common.c:52 [inline]\n do_syscall_64+0xf3/0x230 arch/x86/entry/common.c:83\n entry_SYSCALL_64_after_hwframe+0x77/0x7f\n\n-\u003e #0 (rtnl_mutex){+.+.}-{4:4}:\n check_prev_add kernel/locking/lockdep.c:3161 [inline]\n check_prevs_add kernel/locking/lockdep.c:3280 [inline]\n validate_chain+0x18ef/0x5920 kernel/locking/lockdep.c:3904\n __lock_acquire+0x1397/0x2100 kernel/locking/lockdep.c:5226\n lock_acquire+0x1ed/0x550 kernel/locking/lockdep.c:5849\n __mutex_lock_common kernel/locking/mutex.c:585 [inline]\n __mutex_lock+0x1ac/0xee0 kernel/locking/mutex.c:735\n ax25_setsockopt+0xa55/0xe90 net/ax25/af_ax25.c:680\n do_sock_setsockopt+0x3af/0x720 net/socket.c:2324\n __sys_setsockopt net/socket.c:2349 [inline]\n __do_sys_setsockopt net/socket.c:2355 [inline]\n __se_sys_setsockopt net/socket.c:2352 [inline]\n __x64_sys_setsockopt+0x1ee/0x280 net/socket.c:2352\n do_syscall_x64 arch/x86/entry/common.c:52 [inline]\n do_syscall_64+0xf3/0x230 arch/x86/entry/common.c:83\n entry_SYSCALL_64_after_hwframe+0x77/0x7f\n\nother info that might help us debug this:\n\n Possible unsafe locking scenario:\n\n CPU0 CPU1\n ---- ----\n lock(sk_lock-AF_AX25);\n lock(rtnl_mutex);\n lock(sk_lock-AF_AX25);\n lock(rtnl_mutex);\n\n *** DEADLOCK ***\n\n1 lock held by syz.5.1818/12806:\n #0: ffff8880617ac258 (sk_lock-AF_AX25){+.+.}-{0:0}, at: lock_sock include/net/sock.h:1618 [inline]\n #0: ffff8880617ac258 (sk_lock-AF_AX25){+.+.}-{0:0}, at: ax25_setsockopt+0x209/0xe90 net/ax25/af_ax25.c:574\n\nstack backtrace:\nCPU: 1 UID: 0 PID: 12806 Comm: syz.5.1818 Not tainted 6.13.0-rc3-syzkaller-00762-g9268abe611b0 #0\nHardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024\nCall Trace:\n \u003cTASK\u003e\n __dump_stack lib/dump_stack.c:94 [inline]\n dump_stack_lvl+0x241/0x360 lib/dump_stack.c:120\n print_circular_bug+0x13a/0x1b0 kernel/locking/lockdep.c:2074\n check_noncircular+0x36a/0x4a0 kernel/locking/lockdep.c:2206\n check_prev_add kernel/locking/lockdep.c:3161 [inline]\n check_prevs_add kernel/lockin\n---truncated---", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2025-21812", "url": "https://www.suse.com/security/cve/CVE-2025-21812" }, { "category": "external", "summary": "SUSE Bug 1238471 for CVE-2025-21812", "url": "https://bugzilla.suse.com/1238471" }, { "category": "external", "summary": "SUSE Bug 1240736 for CVE-2025-21812", "url": "https://bugzilla.suse.com/1240736" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T11:52:08Z", "details": "important" } ], "title": "CVE-2025-21812" }, { "cve": "CVE-2025-21839", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-21839" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nKVM: x86: Load DR6 with guest value only before entering .vcpu_run() loop\n\nMove the conditional loading of hardware DR6 with the guest\u0027s DR6 value\nout of the core .vcpu_run() loop to fix a bug where KVM can load hardware\nwith a stale vcpu-\u003earch.dr6.\n\nWhen the guest accesses a DR and host userspace isn\u0027t debugging the guest,\nKVM disables DR interception and loads the guest\u0027s values into hardware on\nVM-Enter and saves them on VM-Exit. This allows the guest to access DRs\nat will, e.g. so that a sequence of DR accesses to configure a breakpoint\nonly generates one VM-Exit.\n\nFor DR0-DR3, the logic/behavior is identical between VMX and SVM, and also\nidentical between KVM_DEBUGREG_BP_ENABLED (userspace debugging the guest)\nand KVM_DEBUGREG_WONT_EXIT (guest using DRs), and so KVM handles loading\nDR0-DR3 in common code, _outside_ of the core kvm_x86_ops.vcpu_run() loop.\n\nBut for DR6, the guest\u0027s value doesn\u0027t need to be loaded into hardware for\nKVM_DEBUGREG_BP_ENABLED, and SVM provides a dedicated VMCB field whereas\nVMX requires software to manually load the guest value, and so loading the\nguest\u0027s value into DR6 is handled by {svm,vmx}_vcpu_run(), i.e. is done\n_inside_ the core run loop.\n\nUnfortunately, saving the guest values on VM-Exit is initiated by common\nx86, again outside of the core run loop. If the guest modifies DR6 (in\nhardware, when DR interception is disabled), and then the next VM-Exit is\na fastpath VM-Exit, KVM will reload hardware DR6 with vcpu-\u003earch.dr6 and\nclobber the guest\u0027s actual value.\n\nThe bug shows up primarily with nested VMX because KVM handles the VMX\npreemption timer in the fastpath, and the window between hardware DR6\nbeing modified (in guest context) and DR6 being read by guest software is\norders of magnitude larger in a nested setup. E.g. in non-nested, the\nVMX preemption timer would need to fire precisely between #DB injection\nand the #DB handler\u0027s read of DR6, whereas with a KVM-on-KVM setup, the\nwindow where hardware DR6 is \"dirty\" extends all the way from L1 writing\nDR6 to VMRESUME (in L1).\n\n L1\u0027s view:\n ==========\n \u003cL1 disables DR interception\u003e\n CPU 0/KVM-7289 [023] d.... 2925.640961: kvm_entry: vcpu 0\n A: L1 Writes DR6\n CPU 0/KVM-7289 [023] d.... 2925.640963: \u003chack\u003e: Set DRs, DR6 = 0xffff0ff1\n\n B: CPU 0/KVM-7289 [023] d.... 2925.640967: kvm_exit: vcpu 0 reason EXTERNAL_INTERRUPT intr_info 0x800000ec\n\n D: L1 reads DR6, arch.dr6 = 0\n CPU 0/KVM-7289 [023] d.... 2925.640969: \u003chack\u003e: Sync DRs, DR6 = 0xffff0ff0\n\n CPU 0/KVM-7289 [023] d.... 2925.640976: kvm_entry: vcpu 0\n L2 reads DR6, L1 disables DR interception\n CPU 0/KVM-7289 [023] d.... 2925.640980: kvm_exit: vcpu 0 reason DR_ACCESS info1 0x0000000000000216\n CPU 0/KVM-7289 [023] d.... 2925.640983: kvm_entry: vcpu 0\n\n CPU 0/KVM-7289 [023] d.... 2925.640983: \u003chack\u003e: Set DRs, DR6 = 0xffff0ff0\n\n L2 detects failure\n CPU 0/KVM-7289 [023] d.... 2925.640987: kvm_exit: vcpu 0 reason HLT\n L1 reads DR6 (confirms failure)\n CPU 0/KVM-7289 [023] d.... 2925.640990: \u003chack\u003e: Sync DRs, DR6 = 0xffff0ff0\n\n L0\u0027s view:\n ==========\n L2 reads DR6, arch.dr6 = 0\n CPU 23/KVM-5046 [001] d.... 3410.005610: kvm_exit: vcpu 23 reason DR_ACCESS info1 0x0000000000000216\n CPU 23/KVM-5046 [001] ..... 3410.005610: kvm_nested_vmexit: vcpu 23 reason DR_ACCESS info1 0x0000000000000216\n\n L2 =\u003e L1 nested VM-Exit\n CPU 23/KVM-5046 [001] ..... 3410.005610: kvm_nested_vmexit_inject: reason: DR_ACCESS ext_inf1: 0x0000000000000216\n\n CPU 23/KVM-5046 [001] d.... 3410.005610: kvm_entry: vcpu 23\n CPU 23/KVM-5046 [001] d.... 3410.005611: kvm_exit: vcpu 23 reason VMREAD\n CPU 23/KVM-5046 [001] d.... 3410.005611: kvm_entry: vcpu 23\n CPU 23/KVM-5046 [001] d.... 3410.\n---truncated---", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2025-21839", "url": "https://www.suse.com/security/cve/CVE-2025-21839" }, { "category": "external", "summary": "SUSE Bug 1239061 for CVE-2025-21839", "url": "https://bugzilla.suse.com/1239061" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T11:52:08Z", "details": "moderate" } ], "title": "CVE-2025-21839" }, { "cve": "CVE-2025-22004", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22004" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: atm: fix use after free in lec_send()\n\nThe -\u003esend() operation frees skb so save the length before calling\n-\u003esend() to avoid a use after free.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22004", "url": "https://www.suse.com/security/cve/CVE-2025-22004" }, { "category": "external", "summary": "SUSE Bug 1240835 for CVE-2025-22004", "url": "https://bugzilla.suse.com/1240835" }, { "category": "external", "summary": "SUSE Bug 1241090 for CVE-2025-22004", "url": "https://bugzilla.suse.com/1241090" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T11:52:08Z", "details": "important" } ], "title": "CVE-2025-22004" }, { "cve": "CVE-2025-22020", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22020" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmemstick: rtsx_usb_ms: Fix slab-use-after-free in rtsx_usb_ms_drv_remove\n\nThis fixes the following crash:\n\n==================================================================\nBUG: KASAN: slab-use-after-free in rtsx_usb_ms_poll_card+0x159/0x200 [rtsx_usb_ms]\nRead of size 8 at addr ffff888136335380 by task kworker/6:0/140241\n\nCPU: 6 UID: 0 PID: 140241 Comm: kworker/6:0 Kdump: loaded Tainted: G E 6.14.0-rc6+ #1\nTainted: [E]=UNSIGNED_MODULE\nHardware name: LENOVO 30FNA1V7CW/1057, BIOS S0EKT54A 07/01/2024\nWorkqueue: events rtsx_usb_ms_poll_card [rtsx_usb_ms]\nCall Trace:\n \u003cTASK\u003e\n dump_stack_lvl+0x51/0x70\n print_address_description.constprop.0+0x27/0x320\n ? rtsx_usb_ms_poll_card+0x159/0x200 [rtsx_usb_ms]\n print_report+0x3e/0x70\n kasan_report+0xab/0xe0\n ? rtsx_usb_ms_poll_card+0x159/0x200 [rtsx_usb_ms]\n rtsx_usb_ms_poll_card+0x159/0x200 [rtsx_usb_ms]\n ? __pfx_rtsx_usb_ms_poll_card+0x10/0x10 [rtsx_usb_ms]\n ? __pfx___schedule+0x10/0x10\n ? kick_pool+0x3b/0x270\n process_one_work+0x357/0x660\n worker_thread+0x390/0x4c0\n ? __pfx_worker_thread+0x10/0x10\n kthread+0x190/0x1d0\n ? __pfx_kthread+0x10/0x10\n ret_from_fork+0x2d/0x50\n ? __pfx_kthread+0x10/0x10\n ret_from_fork_asm+0x1a/0x30\n \u003c/TASK\u003e\n\nAllocated by task 161446:\n kasan_save_stack+0x20/0x40\n kasan_save_track+0x10/0x30\n __kasan_kmalloc+0x7b/0x90\n __kmalloc_noprof+0x1a7/0x470\n memstick_alloc_host+0x1f/0xe0 [memstick]\n rtsx_usb_ms_drv_probe+0x47/0x320 [rtsx_usb_ms]\n platform_probe+0x60/0xe0\n call_driver_probe+0x35/0x120\n really_probe+0x123/0x410\n __driver_probe_device+0xc7/0x1e0\n driver_probe_device+0x49/0xf0\n __device_attach_driver+0xc6/0x160\n bus_for_each_drv+0xe4/0x160\n __device_attach+0x13a/0x2b0\n bus_probe_device+0xbd/0xd0\n device_add+0x4a5/0x760\n platform_device_add+0x189/0x370\n mfd_add_device+0x587/0x5e0\n mfd_add_devices+0xb1/0x130\n rtsx_usb_probe+0x28e/0x2e0 [rtsx_usb]\n usb_probe_interface+0x15c/0x460\n call_driver_probe+0x35/0x120\n really_probe+0x123/0x410\n __driver_probe_device+0xc7/0x1e0\n driver_probe_device+0x49/0xf0\n __device_attach_driver+0xc6/0x160\n bus_for_each_drv+0xe4/0x160\n __device_attach+0x13a/0x2b0\n rebind_marked_interfaces.isra.0+0xcc/0x110\n usb_reset_device+0x352/0x410\n usbdev_do_ioctl+0xe5c/0x1860\n usbdev_ioctl+0xa/0x20\n __x64_sys_ioctl+0xc5/0xf0\n do_syscall_64+0x59/0x170\n entry_SYSCALL_64_after_hwframe+0x76/0x7e\n\nFreed by task 161506:\n kasan_save_stack+0x20/0x40\n kasan_save_track+0x10/0x30\n kasan_save_free_info+0x36/0x60\n __kasan_slab_free+0x34/0x50\n kfree+0x1fd/0x3b0\n device_release+0x56/0xf0\n kobject_cleanup+0x73/0x1c0\n rtsx_usb_ms_drv_remove+0x13d/0x220 [rtsx_usb_ms]\n platform_remove+0x2f/0x50\n device_release_driver_internal+0x24b/0x2e0\n bus_remove_device+0x124/0x1d0\n device_del+0x239/0x530\n platform_device_del.part.0+0x19/0xe0\n platform_device_unregister+0x1c/0x40\n mfd_remove_devices_fn+0x167/0x170\n device_for_each_child_reverse+0xc9/0x130\n mfd_remove_devices+0x6e/0xa0\n rtsx_usb_disconnect+0x2e/0xd0 [rtsx_usb]\n usb_unbind_interface+0xf3/0x3f0\n device_release_driver_internal+0x24b/0x2e0\n proc_disconnect_claim+0x13d/0x220\n usbdev_do_ioctl+0xb5e/0x1860\n usbdev_ioctl+0xa/0x20\n __x64_sys_ioctl+0xc5/0xf0\n do_syscall_64+0x59/0x170\n entry_SYSCALL_64_after_hwframe+0x76/0x7e\n\nLast potentially related work creation:\n kasan_save_stack+0x20/0x40\n kasan_record_aux_stack+0x85/0x90\n insert_work+0x29/0x100\n __queue_work+0x34a/0x540\n call_timer_fn+0x2a/0x160\n expire_timers+0x5f/0x1f0\n __run_timer_base.part.0+0x1b6/0x1e0\n run_timer_softirq+0x8b/0xe0\n handle_softirqs+0xf9/0x360\n __irq_exit_rcu+0x114/0x130\n sysvec_apic_timer_interrupt+0x72/0x90\n asm_sysvec_apic_timer_interrupt+0x16/0x20\n\nSecond to last potentially related work creation:\n kasan_save_stack+0x20/0x40\n kasan_record_aux_stack+0x85/0x90\n insert_work+0x29/0x100\n __queue_work+0x34a/0x540\n call_timer_fn+0x2a/0x160\n expire_timers+0x5f/0x1f0\n __run_timer_base.part.0+0x1b6/0x1e0\n run_timer_softirq+0x8b/0xe0\n handle_softirqs+0xf9/0x\n---truncated---", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22020", "url": "https://www.suse.com/security/cve/CVE-2025-22020" }, { "category": "external", "summary": "SUSE Bug 1241280 for CVE-2025-22020", "url": "https://bugzilla.suse.com/1241280" }, { "category": "external", "summary": "SUSE Bug 1241281 for CVE-2025-22020", "url": "https://bugzilla.suse.com/1241281" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T11:52:08Z", "details": "important" } ], "title": "CVE-2025-22020" }, { "cve": "CVE-2025-22045", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22045" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nx86/mm: Fix flush_tlb_range() when used for zapping normal PMDs\n\nOn the following path, flush_tlb_range() can be used for zapping normal\nPMD entries (PMD entries that point to page tables) together with the PTE\nentries in the pointed-to page table:\n\n collapse_pte_mapped_thp\n pmdp_collapse_flush\n flush_tlb_range\n\nThe arm64 version of flush_tlb_range() has a comment describing that it can\nbe used for page table removal, and does not use any last-level\ninvalidation optimizations. Fix the X86 version by making it behave the\nsame way.\n\nCurrently, X86 only uses this information for the following two purposes,\nwhich I think means the issue doesn\u0027t have much impact:\n\n - In native_flush_tlb_multi() for checking if lazy TLB CPUs need to be\n IPI\u0027d to avoid issues with speculative page table walks.\n - In Hyper-V TLB paravirtualization, again for lazy TLB stuff.\n\nThe patch \"x86/mm: only invalidate final translations with INVLPGB\" which\nis currently under review (see\n\u003chttps://lore.kernel.org/all/20241230175550.4046587-13-riel@surriel.com/\u003e)\nwould probably be making the impact of this a lot worse.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22045", "url": "https://www.suse.com/security/cve/CVE-2025-22045" }, { "category": "external", "summary": "SUSE Bug 1241433 for CVE-2025-22045", "url": "https://bugzilla.suse.com/1241433" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T11:52:08Z", "details": "moderate" } ], "title": "CVE-2025-22045" }, { "cve": "CVE-2025-22055", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22055" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: fix geneve_opt length integer overflow\n\nstruct geneve_opt uses 5 bit length for each single option, which\nmeans every vary size option should be smaller than 128 bytes.\n\nHowever, all current related Netlink policies cannot promise this\nlength condition and the attacker can exploit a exact 128-byte size\noption to *fake* a zero length option and confuse the parsing logic,\nfurther achieve heap out-of-bounds read.\n\nOne example crash log is like below:\n\n[ 3.905425] ==================================================================\n[ 3.905925] BUG: KASAN: slab-out-of-bounds in nla_put+0xa9/0xe0\n[ 3.906255] Read of size 124 at addr ffff888005f291cc by task poc/177\n[ 3.906646]\n[ 3.906775] CPU: 0 PID: 177 Comm: poc-oob-read Not tainted 6.1.132 #1\n[ 3.907131] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.16.0-0-gd239552ce722-prebuilt.qemu.org 04/01/2014\n[ 3.907784] Call Trace:\n[ 3.907925] \u003cTASK\u003e\n[ 3.908048] dump_stack_lvl+0x44/0x5c\n[ 3.908258] print_report+0x184/0x4be\n[ 3.909151] kasan_report+0xc5/0x100\n[ 3.909539] kasan_check_range+0xf3/0x1a0\n[ 3.909794] memcpy+0x1f/0x60\n[ 3.909968] nla_put+0xa9/0xe0\n[ 3.910147] tunnel_key_dump+0x945/0xba0\n[ 3.911536] tcf_action_dump_1+0x1c1/0x340\n[ 3.912436] tcf_action_dump+0x101/0x180\n[ 3.912689] tcf_exts_dump+0x164/0x1e0\n[ 3.912905] fw_dump+0x18b/0x2d0\n[ 3.913483] tcf_fill_node+0x2ee/0x460\n[ 3.914778] tfilter_notify+0xf4/0x180\n[ 3.915208] tc_new_tfilter+0xd51/0x10d0\n[ 3.918615] rtnetlink_rcv_msg+0x4a2/0x560\n[ 3.919118] netlink_rcv_skb+0xcd/0x200\n[ 3.919787] netlink_unicast+0x395/0x530\n[ 3.921032] netlink_sendmsg+0x3d0/0x6d0\n[ 3.921987] __sock_sendmsg+0x99/0xa0\n[ 3.922220] __sys_sendto+0x1b7/0x240\n[ 3.922682] __x64_sys_sendto+0x72/0x90\n[ 3.922906] do_syscall_64+0x5e/0x90\n[ 3.923814] entry_SYSCALL_64_after_hwframe+0x6e/0xd8\n[ 3.924122] RIP: 0033:0x7e83eab84407\n[ 3.924331] Code: 48 89 fa 4c 89 df e8 38 aa 00 00 8b 93 08 03 00 00 59 5e 48 83 f8 fc 74 1a 5b c3 0f 1f 84 00 00 00 00 00 48 8b 44 24 10 0f 05 \u003c5b\u003e c3 0f 1f 80 00 00 00 00 83 e2 39 83 faf\n[ 3.925330] RSP: 002b:00007ffff505e370 EFLAGS: 00000202 ORIG_RAX: 000000000000002c\n[ 3.925752] RAX: ffffffffffffffda RBX: 00007e83eaafa740 RCX: 00007e83eab84407\n[ 3.926173] RDX: 00000000000001a8 RSI: 00007ffff505e3c0 RDI: 0000000000000003\n[ 3.926587] RBP: 00007ffff505f460 R08: 00007e83eace1000 R09: 000000000000000c\n[ 3.926977] R10: 0000000000000000 R11: 0000000000000202 R12: 00007ffff505f3c0\n[ 3.927367] R13: 00007ffff505f5c8 R14: 00007e83ead1b000 R15: 00005d4fbbe6dcb8\n\nFix these issues by enforing correct length condition in related\npolicies.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22055", "url": "https://www.suse.com/security/cve/CVE-2025-22055" }, { "category": "external", "summary": "SUSE Bug 1241371 for CVE-2025-22055", "url": "https://bugzilla.suse.com/1241371" }, { "category": "external", "summary": "SUSE Bug 1241372 for CVE-2025-22055", "url": "https://bugzilla.suse.com/1241372" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T11:52:08Z", "details": "important" } ], "title": "CVE-2025-22055" }, { "cve": "CVE-2025-22097", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-22097" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/vkms: Fix use after free and double free on init error\n\nIf the driver initialization fails, the vkms_exit() function might\naccess an uninitialized or freed default_config pointer and it might\ndouble free it.\n\nFix both possible errors by initializing default_config only when the\ndriver initialization succeeded.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2025-22097", "url": "https://www.suse.com/security/cve/CVE-2025-22097" }, { "category": "external", "summary": "SUSE Bug 1241541 for CVE-2025-22097", "url": "https://bugzilla.suse.com/1241541" }, { "category": "external", "summary": "SUSE Bug 1241542 for CVE-2025-22097", "url": "https://bugzilla.suse.com/1241542" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T11:52:08Z", "details": "important" } ], "title": "CVE-2025-22097" }, { "cve": "CVE-2025-2312", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-2312" } ], "notes": [ { "category": "general", "text": "A flaw was found in cifs-utils. When trying to obtain Kerberos credentials, the cifs.upcall program from the cifs-utils package makes an upcall to the wrong namespace in containerized environments. This issue may lead to disclosing sensitive data from the host\u0027s Kerberos credentials cache.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2025-2312", "url": "https://www.suse.com/security/cve/CVE-2025-2312" }, { "category": "external", "summary": "SUSE Bug 1239680 for CVE-2025-2312", "url": "https://bugzilla.suse.com/1239680" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T11:52:08Z", "details": "moderate" } ], "title": "CVE-2025-2312" }, { "cve": "CVE-2025-23138", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-23138" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nwatch_queue: fix pipe accounting mismatch\n\nCurrently, watch_queue_set_size() modifies the pipe buffers charged to\nuser-\u003epipe_bufs without updating the pipe-\u003enr_accounted on the pipe\nitself, due to the if (!pipe_has_watch_queue()) test in\npipe_resize_ring(). This means that when the pipe is ultimately freed,\nwe decrement user-\u003epipe_bufs by something other than what than we had\ncharged to it, potentially leading to an underflow. This in turn can\ncause subsequent too_many_pipe_buffers_soft() tests to fail with -EPERM.\n\nTo remedy this, explicitly account for the pipe usage in\nwatch_queue_set_size() to match the number set via account_pipe_buffers()\n\n(It\u0027s unclear why watch_queue_set_size() does not update nr_accounted;\nit may be due to intentional overprovisioning in watch_queue_set_size()?)", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2025-23138", "url": "https://www.suse.com/security/cve/CVE-2025-23138" }, { "category": "external", "summary": "SUSE Bug 1241648 for CVE-2025-23138", "url": "https://bugzilla.suse.com/1241648" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T11:52:08Z", "details": "moderate" } ], "title": "CVE-2025-23138" }, { "cve": "CVE-2025-39735", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-39735" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\njfs: fix slab-out-of-bounds read in ea_get()\n\nDuring the \"size_check\" label in ea_get(), the code checks if the extended\nattribute list (xattr) size matches ea_size. If not, it logs\n\"ea_get: invalid extended attribute\" and calls print_hex_dump().\n\nHere, EALIST_SIZE(ea_buf-\u003exattr) returns 4110417968, which exceeds\nINT_MAX (2,147,483,647). Then ea_size is clamped:\n\n\tint size = clamp_t(int, ea_size, 0, EALIST_SIZE(ea_buf-\u003exattr));\n\nAlthough clamp_t aims to bound ea_size between 0 and 4110417968, the upper\nlimit is treated as an int, causing an overflow above 2^31 - 1. This leads\n\"size\" to wrap around and become negative (-184549328).\n\nThe \"size\" is then passed to print_hex_dump() (called \"len\" in\nprint_hex_dump()), it is passed as type size_t (an unsigned\ntype), this is then stored inside a variable called\n\"int remaining\", which is then assigned to \"int linelen\" which\nis then passed to hex_dump_to_buffer(). In print_hex_dump()\nthe for loop, iterates through 0 to len-1, where len is\n18446744073525002176, calling hex_dump_to_buffer()\non each iteration:\n\n\tfor (i = 0; i \u003c len; i += rowsize) {\n\t\tlinelen = min(remaining, rowsize);\n\t\tremaining -= rowsize;\n\n\t\thex_dump_to_buffer(ptr + i, linelen, rowsize, groupsize,\n\t\t\t\t linebuf, sizeof(linebuf), ascii);\n\n\t\t...\n\t}\n\nThe expected stopping condition (i \u003c len) is effectively broken\nsince len is corrupted and very large. This eventually leads to\nthe \"ptr+i\" being passed to hex_dump_to_buffer() to get closer\nto the end of the actual bounds of \"ptr\", eventually an out of\nbounds access is done in hex_dump_to_buffer() in the following\nfor loop:\n\n\tfor (j = 0; j \u003c len; j++) {\n\t\t\tif (linebuflen \u003c lx + 2)\n\t\t\t\tgoto overflow2;\n\t\t\tch = ptr[j];\n\t\t...\n\t}\n\nTo fix this we should validate \"EALIST_SIZE(ea_buf-\u003exattr)\"\nbefore it is utilised.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2025-39735", "url": "https://www.suse.com/security/cve/CVE-2025-39735" }, { "category": "external", "summary": "SUSE Bug 1241625 for CVE-2025-39735", "url": "https://bugzilla.suse.com/1241625" }, { "category": "external", "summary": "SUSE Bug 1241699 for CVE-2025-39735", "url": "https://bugzilla.suse.com/1241699" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.5:kernel-devel-rt-5.14.21-150500.13.94.1.noarch", "SUSE Linux Enterprise Micro 5.5:kernel-rt-5.14.21-150500.13.94.1.x86_64", "SUSE Linux Enterprise Micro 5.5:kernel-source-rt-5.14.21-150500.13.94.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-05-21T11:52:08Z", "details": "important" } ], "title": "CVE-2025-39735" } ] }
wid-sec-w-2025-0649
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Der Kernel stellt den Kern des Linux Betriebssystems dar.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Linux Kernel ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren oder nicht spezifizierte Effekte zu erzielen.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2025-0649 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-0649.json" }, { "category": "self", "summary": "WID-SEC-2025-0649 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-0649" }, { "category": "external", "summary": "Kernel CVE Announce Mailingliste", "url": "https://lore.kernel.org/linux-cve-announce/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2021-4454", "url": "https://lore.kernel.org/linux-cve-announce/2025032716-CVE-2021-4454-f4a4@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-49738", "url": "https://lore.kernel.org/linux-cve-announce/2025032756-CVE-2022-49738-c2ef@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-49739", "url": "https://lore.kernel.org/linux-cve-announce/2025032756-CVE-2022-49739-a93e@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-49740", "url": "https://lore.kernel.org/linux-cve-announce/2025032757-CVE-2022-49740-7f6e@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-49741", "url": "https://lore.kernel.org/linux-cve-announce/2025032757-CVE-2022-49741-65a7@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-49742", "url": "https://lore.kernel.org/linux-cve-announce/2025032757-CVE-2022-49742-e3d5@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-49743", "url": "https://lore.kernel.org/linux-cve-announce/2025032758-CVE-2022-49743-a049@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-49744", "url": "https://lore.kernel.org/linux-cve-announce/2025032758-CVE-2022-49744-8c5a@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-49745", "url": "https://lore.kernel.org/linux-cve-announce/2025032758-CVE-2022-49745-903a@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-49746", "url": "https://lore.kernel.org/linux-cve-announce/2025032758-CVE-2022-49746-251b@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-49747", "url": "https://lore.kernel.org/linux-cve-announce/2025032759-CVE-2022-49747-f361@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-49748", "url": "https://lore.kernel.org/linux-cve-announce/2025032759-CVE-2022-49748-4658@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-49749", "url": "https://lore.kernel.org/linux-cve-announce/2025032759-CVE-2022-49749-ed85@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-49750", "url": "https://lore.kernel.org/linux-cve-announce/2025032700-CVE-2022-49750-743d@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-49751", "url": "https://lore.kernel.org/linux-cve-announce/2025032700-CVE-2022-49751-bf8f@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-49752", "url": "https://lore.kernel.org/linux-cve-announce/2025032700-CVE-2022-49752-19a3@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-49753", "url": "https://lore.kernel.org/linux-cve-announce/2025032701-CVE-2022-49753-d1ce@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-49754", "url": "https://lore.kernel.org/linux-cve-announce/2025032701-CVE-2022-49754-cc36@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-49755", "url": "https://lore.kernel.org/linux-cve-announce/2025032701-CVE-2022-49755-dfb6@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-49756", "url": "https://lore.kernel.org/linux-cve-announce/2025032701-CVE-2022-49756-7fd9@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-49757", "url": "https://lore.kernel.org/linux-cve-announce/2025032702-CVE-2022-49757-a990@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-49758", "url": "https://lore.kernel.org/linux-cve-announce/2025032702-CVE-2022-49758-10e5@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-49759", "url": "https://lore.kernel.org/linux-cve-announce/2025032702-CVE-2022-49759-5392@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-49760", "url": "https://lore.kernel.org/linux-cve-announce/2025032703-CVE-2022-49760-97be@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-49761", "url": "https://lore.kernel.org/linux-cve-announce/2025032703-CVE-2022-49761-9b1e@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-52928", "url": "https://lore.kernel.org/linux-cve-announce/2025032718-CVE-2023-52928-e380@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-52929", "url": "https://lore.kernel.org/linux-cve-announce/2025032719-CVE-2023-52929-7900@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-52930", "url": "https://lore.kernel.org/linux-cve-announce/2025032719-CVE-2023-52930-4bbc@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-52931", "url": "https://lore.kernel.org/linux-cve-announce/2025032719-CVE-2023-52931-593f@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-52932", "url": "https://lore.kernel.org/linux-cve-announce/2025032720-CVE-2023-52932-434b@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-52933", "url": "https://lore.kernel.org/linux-cve-announce/2025032720-CVE-2023-52933-f292@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-52934", "url": "https://lore.kernel.org/linux-cve-announce/2025032720-CVE-2023-52934-bd3c@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-52935", "url": "https://lore.kernel.org/linux-cve-announce/2025032720-CVE-2023-52935-1c3c@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-52936", "url": "https://lore.kernel.org/linux-cve-announce/2025032721-CVE-2023-52936-d459@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-52937", "url": "https://lore.kernel.org/linux-cve-announce/2025032721-CVE-2023-52937-605d@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-52938", "url": "https://lore.kernel.org/linux-cve-announce/2025032721-CVE-2023-52938-ee34@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-52939", "url": "https://lore.kernel.org/linux-cve-announce/2025032722-CVE-2023-52939-8bb1@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-52940", "url": "https://lore.kernel.org/linux-cve-announce/2025032722-CVE-2023-52940-2e53@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-52941", "url": "https://lore.kernel.org/linux-cve-announce/2025032722-CVE-2023-52941-7c12@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-52942", "url": "https://lore.kernel.org/linux-cve-announce/2025032723-CVE-2023-52942-6a3c@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-52973", "url": "https://lore.kernel.org/linux-cve-announce/2025032703-CVE-2023-52973-a993@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-52974", "url": "https://lore.kernel.org/linux-cve-announce/2025032704-CVE-2023-52974-0aa2@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-52975", "url": "https://lore.kernel.org/linux-cve-announce/2025032704-CVE-2023-52975-155c@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-52976", "url": "https://lore.kernel.org/linux-cve-announce/2025032704-CVE-2023-52976-eda3@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-52977", "url": "https://lore.kernel.org/linux-cve-announce/2025032704-CVE-2023-52977-f91d@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-52978", "url": "https://lore.kernel.org/linux-cve-announce/2025032705-CVE-2023-52978-6a05@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-52979", "url": "https://lore.kernel.org/linux-cve-announce/2025032705-CVE-2023-52979-ca3f@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-52980", "url": "https://lore.kernel.org/linux-cve-announce/2025032705-CVE-2023-52980-0fea@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-52981", "url": "https://lore.kernel.org/linux-cve-announce/2025032706-CVE-2023-52981-070c@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-52982", "url": "https://lore.kernel.org/linux-cve-announce/2025032706-CVE-2023-52982-7291@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-52983", "url": "https://lore.kernel.org/linux-cve-announce/2025032706-CVE-2023-52983-4a16@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-52984", "url": "https://lore.kernel.org/linux-cve-announce/2025032707-CVE-2023-52984-19ad@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-52985", "url": "https://lore.kernel.org/linux-cve-announce/2025032707-CVE-2023-52985-3f52@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-52986", "url": "https://lore.kernel.org/linux-cve-announce/2025032707-CVE-2023-52986-91fe@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-52987", "url": "https://lore.kernel.org/linux-cve-announce/2025032707-CVE-2023-52987-bcc0@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-52988", "url": "https://lore.kernel.org/linux-cve-announce/2025032708-CVE-2023-52988-5520@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-52989", "url": "https://lore.kernel.org/linux-cve-announce/2025032708-CVE-2023-52989-1b68@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-52990", "url": "https://lore.kernel.org/linux-cve-announce/2025032708-CVE-2023-52990-befd@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-52991", "url": "https://lore.kernel.org/linux-cve-announce/2025032709-CVE-2023-52991-6358@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-52992", "url": "https://lore.kernel.org/linux-cve-announce/2025032709-CVE-2023-52992-bf46@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-52993", "url": "https://lore.kernel.org/linux-cve-announce/2025032709-CVE-2023-52993-3697@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-52994", "url": "https://lore.kernel.org/linux-cve-announce/2025032710-CVE-2023-52994-5336@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-52995", "url": "https://lore.kernel.org/linux-cve-announce/2025032710-CVE-2023-52995-c28f@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-52996", "url": "https://lore.kernel.org/linux-cve-announce/2025032710-CVE-2023-52996-7c1f@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-52997", "url": "https://lore.kernel.org/linux-cve-announce/2025032710-CVE-2023-52997-dbca@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-52998", "url": "https://lore.kernel.org/linux-cve-announce/2025032711-CVE-2023-52998-0671@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-52999", "url": "https://lore.kernel.org/linux-cve-announce/2025032711-CVE-2023-52999-e28e@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53000", "url": "https://lore.kernel.org/linux-cve-announce/2025032711-CVE-2023-53000-fded@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53001", "url": "https://lore.kernel.org/linux-cve-announce/2025032712-CVE-2023-53001-f28f@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53002", "url": "https://lore.kernel.org/linux-cve-announce/2025032712-CVE-2023-53002-1f76@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53003", "url": "https://lore.kernel.org/linux-cve-announce/2025032712-CVE-2023-53003-8256@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53004", "url": "https://lore.kernel.org/linux-cve-announce/2025032713-CVE-2023-53004-e58b@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53005", "url": "https://lore.kernel.org/linux-cve-announce/2025032713-CVE-2023-53005-9bf0@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53006", "url": "https://lore.kernel.org/linux-cve-announce/2025032713-CVE-2023-53006-209f@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53007", "url": "https://lore.kernel.org/linux-cve-announce/2025032713-CVE-2023-53007-6ed4@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53008", "url": "https://lore.kernel.org/linux-cve-announce/2025032714-CVE-2023-53008-415c@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53009", "url": "https://lore.kernel.org/linux-cve-announce/2025032714-CVE-2023-53009-82cd@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53010", "url": "https://lore.kernel.org/linux-cve-announce/2025032714-CVE-2023-53010-56af@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53011", "url": "https://lore.kernel.org/linux-cve-announce/2025032715-CVE-2023-53011-6f98@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53012", "url": "https://lore.kernel.org/linux-cve-announce/2025032715-CVE-2023-53012-597c@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53013", "url": "https://lore.kernel.org/linux-cve-announce/2025032715-CVE-2023-53013-58dc@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53014", "url": "https://lore.kernel.org/linux-cve-announce/2025032716-CVE-2023-53014-700f@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53015", "url": "https://lore.kernel.org/linux-cve-announce/2025032716-CVE-2023-53015-f139@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53016", "url": "https://lore.kernel.org/linux-cve-announce/2025032716-CVE-2023-53016-f30c@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53017", "url": "https://lore.kernel.org/linux-cve-announce/2025032716-CVE-2023-53017-8dd9@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53018", "url": "https://lore.kernel.org/linux-cve-announce/2025032717-CVE-2023-53018-c89c@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53019", "url": "https://lore.kernel.org/linux-cve-announce/2025032717-CVE-2023-53019-441a@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53020", "url": "https://lore.kernel.org/linux-cve-announce/2025032717-CVE-2023-53020-1042@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53021", "url": "https://lore.kernel.org/linux-cve-announce/2025032718-CVE-2023-53021-def9@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53022", "url": "https://lore.kernel.org/linux-cve-announce/2025032718-CVE-2023-53022-b539@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53023", "url": "https://lore.kernel.org/linux-cve-announce/2025032718-CVE-2023-53023-ef4e@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53024", "url": "https://lore.kernel.org/linux-cve-announce/2025032719-CVE-2023-53024-8d19@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53025", "url": "https://lore.kernel.org/linux-cve-announce/2025032719-CVE-2023-53025-5662@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53026", "url": "https://lore.kernel.org/linux-cve-announce/2025032719-CVE-2023-53026-0e24@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53027", "url": "https://lore.kernel.org/linux-cve-announce/2025032719-CVE-2023-53027-dc56@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53028", "url": "https://lore.kernel.org/linux-cve-announce/2025032720-CVE-2023-53028-8be6@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53029", "url": "https://lore.kernel.org/linux-cve-announce/2025032720-CVE-2023-53029-a670@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53030", "url": "https://lore.kernel.org/linux-cve-announce/2025032720-CVE-2023-53030-ba50@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53031", "url": "https://lore.kernel.org/linux-cve-announce/2025032721-CVE-2023-53031-39cd@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53032", "url": "https://lore.kernel.org/linux-cve-announce/2025032721-CVE-2023-53032-70ce@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53033", "url": "https://lore.kernel.org/linux-cve-announce/2025032721-CVE-2023-53033-9089@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-58090", "url": "https://lore.kernel.org/linux-cve-announce/2025032703-CVE-2024-58090-fddc@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-58091", "url": "https://lore.kernel.org/linux-cve-announce/2025032709-CVE-2024-58091-a2a4@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21867", "url": "https://lore.kernel.org/linux-cve-announce/2025032732-CVE-2025-21867-3138@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21868", "url": "https://lore.kernel.org/linux-cve-announce/2025032734-CVE-2025-21868-ef4f@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21869", "url": "https://lore.kernel.org/linux-cve-announce/2025032734-CVE-2025-21869-b4a7@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21870", "url": "https://lore.kernel.org/linux-cve-announce/2025032735-CVE-2025-21870-4c78@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21871", "url": "https://lore.kernel.org/linux-cve-announce/2025032735-CVE-2025-21871-bb8c@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21872", "url": "https://lore.kernel.org/linux-cve-announce/2025032709-CVE-2025-21872-574e@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21873", "url": "https://lore.kernel.org/linux-cve-announce/2025032709-CVE-2025-21873-311e@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21874", "url": "https://lore.kernel.org/linux-cve-announce/2025032710-CVE-2025-21874-d5d9@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21875", "url": "https://lore.kernel.org/linux-cve-announce/2025032710-CVE-2025-21875-8eca@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21876", "url": "https://lore.kernel.org/linux-cve-announce/2025032710-CVE-2025-21876-6c2f@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21877", "url": "https://lore.kernel.org/linux-cve-announce/2025032711-CVE-2025-21877-de70@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21878", "url": "https://lore.kernel.org/linux-cve-announce/2025032711-CVE-2025-21878-3c82@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21879", "url": "https://lore.kernel.org/linux-cve-announce/2025032711-CVE-2025-21879-f338@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21880", "url": "https://lore.kernel.org/linux-cve-announce/2025032711-CVE-2025-21880-f716@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21881", "url": "https://lore.kernel.org/linux-cve-announce/2025032712-CVE-2025-21881-7a0f@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21882", "url": "https://lore.kernel.org/linux-cve-announce/2025032712-CVE-2025-21882-cc4d@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21883", "url": "https://lore.kernel.org/linux-cve-announce/2025032712-CVE-2025-21883-8b73@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21884", "url": "https://lore.kernel.org/linux-cve-announce/2025032713-CVE-2025-21884-b70c@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21885", "url": "https://lore.kernel.org/linux-cve-announce/2025032713-CVE-2025-21885-be9d@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21886", "url": "https://lore.kernel.org/linux-cve-announce/2025032713-CVE-2025-21886-9ca3@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21887", "url": "https://lore.kernel.org/linux-cve-announce/2025032714-CVE-2025-21887-48e8@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21888", "url": "https://lore.kernel.org/linux-cve-announce/2025032714-CVE-2025-21888-0f83@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21889", "url": "https://lore.kernel.org/linux-cve-announce/2025032714-CVE-2025-21889-0913@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21890", "url": "https://lore.kernel.org/linux-cve-announce/2025032714-CVE-2025-21890-f286@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21891", "url": "https://lore.kernel.org/linux-cve-announce/2025032715-CVE-2025-21891-8717@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21892", "url": "https://lore.kernel.org/linux-cve-announce/2025032715-CVE-2025-21892-12a2@gregkh/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1176-1 vom 2025-04-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-April/020671.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1178-1 vom 2025-04-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-April/020674.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1177-1 vom 2025-04-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-April/020670.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1180-1 vom 2025-04-09", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/DGJ23MSZWYIA7MJ47RNVV6T27Z324VKA/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1183-1 vom 2025-04-09", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-April/020678.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1195-1 vom 2025-04-10", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-April/020680.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1194-1 vom 2025-04-10", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-April/020681.html" }, { "category": "external", "summary": "Debian Security Advisory DSA-5900 vom 2025-04-12", "url": "https://lists.debian.org/debian-security-announce/2025/msg00062.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1241-1 vom 2025-04-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-April/020694.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1263-1 vom 2025-04-15", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/Q4U3LRNKLFTX56NC6NKHFDU35E5WDD75/" }, { "category": "external", "summary": "Container-Optimized OS release notes vom 2025-04-16", "url": "https://cloud.google.com/container-optimized-os/docs/release-notes#April_14_2025" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1293-1 vom 2025-04-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-April/020712.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASKERNEL-5.10-2025-090 vom 2025-04-29", "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.10-2025-090.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2025-1975 vom 2025-04-30", "url": "https://alas.aws.amazon.com/ALAS-2025-1975.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASKERNEL-5.4-2025-100 vom 2025-04-29", "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.4-2025-100.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASKERNEL-5.10-2025-089 vom 2025-04-29", "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.10-2025-089.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2025-2834 vom 2025-04-30", "url": "https://alas.aws.amazon.com/AL2/ALAS-2025-2834.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2025-2837 vom 2025-04-30", "url": "https://alas.aws.amazon.com/AL2/ALAS-2025-2837.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7514-1 vom 2025-05-16", "url": "https://ubuntu.com/security/notices/USN-7514-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7516-1 vom 2025-05-16", "url": "https://ubuntu.com/security/notices/USN-7516-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7510-1 vom 2025-05-16", "url": "https://ubuntu.com/security/notices/USN-7510-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1574-1 vom 2025-05-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020835.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1573-1 vom 2025-05-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020836.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7512-1 vom 2025-05-16", "url": "https://ubuntu.com/security/notices/USN-7512-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7511-1 vom 2025-05-16", "url": "https://ubuntu.com/security/notices/USN-7511-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7510-2 vom 2025-05-16", "url": "https://ubuntu.com/security/notices/USN-7510-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7516-2 vom 2025-05-16", "url": "https://ubuntu.com/security/notices/USN-7511-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7517-1 vom 2025-05-16", "url": "https://ubuntu.com/security/notices/USN-7517-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7518-1 vom 2025-05-20", "url": "https://ubuntu.com/security/notices/USN-7518-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7510-3 vom 2025-05-20", "url": "https://ubuntu.com/security/notices/USN-7510-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7510-4 vom 2025-05-20", "url": "https://ubuntu.com/security/notices/USN-7510-4" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7521-1 vom 2025-05-20", "url": "https://ubuntu.com/security/notices/USN-7521-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01600-1 vom 2025-05-20", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020854.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7522-1 vom 2025-05-20", "url": "https://ubuntu.com/security/notices/USN-7522-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7516-3 vom 2025-05-20", "url": "https://ubuntu.com/security/notices/USN-7516-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7511-3 vom 2025-05-20", "url": "https://ubuntu.com/security/notices/USN-7511-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7510-5 vom 2025-05-20", "url": "https://ubuntu.com/security/notices/USN-7510-5" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01627-1 vom 2025-05-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020866.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7516-4 vom 2025-05-21", "url": "https://ubuntu.com/security/notices/USN-7516-4" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7517-2 vom 2025-05-21", "url": "https://ubuntu.com/security/notices/USN-7517-2" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01640-1 vom 2025-05-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020861.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01633-1 vom 2025-05-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020864.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01620-1 vom 2025-05-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020867.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01614-1 vom 2025-05-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020870.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7516-5 vom 2025-05-23", "url": "https://ubuntu.com/security/notices/USN-7516-5" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7521-2 vom 2025-05-22", "url": "https://ubuntu.com/security/notices/USN-7521-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7517-3 vom 2025-05-26", "url": "https://ubuntu.com/security/notices/USN-7517-3" }, { "category": "external", "summary": "Debian Security Advisory DLA-4178 vom 2025-05-26", "url": "https://lists.debian.org/debian-lts-announce/2025/05/msg00030.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7516-6 vom 2025-05-26", "url": "https://ubuntu.com/security/notices/USN-7516-6" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01707-1 vom 2025-05-26", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020902.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7510-6 vom 2025-05-27", "url": "https://ubuntu.com/security/notices/USN-7510-6" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7510-7 vom 2025-05-28", "url": "https://ubuntu.com/security/notices/USN-7510-7" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7540-1 vom 2025-05-28", "url": "https://ubuntu.com/security/notices/USN-7540-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7521-3 vom 2025-05-28", "url": "https://ubuntu.com/security/notices/USN-7521-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7539-1 vom 2025-05-28", "url": "https://ubuntu.com/security/notices/USN-7539-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20343-1 vom 2025-05-29", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020965.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7510-8 vom 2025-05-29", "url": "https://ubuntu.com/security/notices/USN-7510-8" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20344-1 vom 2025-05-29", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020964.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7516-9 vom 2025-05-29", "url": "https://ubuntu.com/security/notices/USN-7516-9" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7516-8 vom 2025-05-29", "url": "https://ubuntu.com/security/notices/USN-7516-8" }, { "category": "external", "summary": "Debian Security Advisory DLA-4193 vom 2025-05-30", "url": "https://lists.debian.org/debian-lts-announce/2025/05/msg00045.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7516-7 vom 2025-05-29", "url": "https://ubuntu.com/security/notices/USN-7516-7" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20354-1 vom 2025-06-02", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021016.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20355-1 vom 2025-06-02", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021015.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20283-1 vom 2025-06-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021049.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20270-1 vom 2025-06-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021056.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20260-1 vom 2025-06-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021058.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20206-1 vom 2025-06-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021137.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20192-1 vom 2025-06-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021150.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20190-1 vom 2025-06-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021154.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01919-1 vom 2025-06-12", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021477.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01918-1 vom 2025-06-12", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021478.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01951-1 vom 2025-06-13", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021509.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:9079 vom 2025-06-16", "url": "https://access.redhat.com/errata/RHSA-2025:9079" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01967-1 vom 2025-06-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021533.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01964-1 vom 2025-06-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021531.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01983-1 vom 2025-06-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021538.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20413-1 vom 2025-06-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021547.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20421-1 vom 2025-06-20", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021590.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:9302 vom 2025-06-23", "url": "https://access.redhat.com/errata/RHSA-2025:9302" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASKERNEL-5.4-2025-103 vom 2025-06-24", "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.4-2025-103.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7593-1 vom 2025-06-24", "url": "https://ubuntu.com/security/notices/USN-7593-1" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-9302 vom 2025-06-24", "url": "https://linux.oracle.com/errata/ELSA-2025-9302.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02099-1 vom 2025-06-25", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021644.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-9580 vom 2025-06-26", "url": "https://linux.oracle.com/errata/ELSA-2025-9580.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7602-1 vom 2025-06-26", "url": "https://ubuntu.com/security/notices/USN-7602-1" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:9880 vom 2025-06-30", "url": "https://access.redhat.com/errata/RHSA-2025:9880" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:9896 vom 2025-06-30", "url": "https://access.redhat.com/errata/RHSA-2025:9896" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.4-2025-103 vom 2025-06-30", "url": "https://alas.aws.amazon.com/AL2/ALAS2KERNEL-5.4-2025-103.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-9880 vom 2025-07-01", "url": "https://linux.oracle.com/errata/ELSA-2025-9880.html" }, { "category": "external", "summary": "SEM 2025.2.1 release notes vom 2025-07-02", "url": "https://documentation.solarwinds.com/en/success_center/sem/content/release_notes/sem_2025-2-1_release_notes.htm" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-9896 vom 2025-07-03", "url": "https://linux.oracle.com/errata/ELSA-2025-9896.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-9079 vom 2025-07-04", "url": "https://linux.oracle.com/errata/ELSA-2025-9079.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:10379 vom 2025-07-07", "url": "https://access.redhat.com/errata/RHSA-2025:10379" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:10527 vom 2025-07-07", "url": "https://access.redhat.com/errata/RHSA-2025:10527" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02254-1 vom 2025-07-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021770.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-10379 vom 2025-07-08", "url": "https://linux.oracle.com/errata/ELSA-2025-10379.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-20406 vom 2025-07-08", "url": "https://linux.oracle.com/errata/ELSA-2025-20406.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02249-1 vom 2025-07-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021766.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02262-1 vom 2025-07-10", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/B53IHD74IRNJDAOHBW4L7JGWNOM26XE7/" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.15-2025-082 vom 2025-07-10", "url": "https://alas.aws.amazon.com/AL2/ALAS2KERNEL-5.15-2025-082.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:10830 vom 2025-07-14", "url": "https://access.redhat.com/errata/RHSA-2025:10830" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:10829 vom 2025-07-14", "url": "https://access.redhat.com/errata/RHSA-2025:10829" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02307-1 vom 2025-07-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021804.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:11045 vom 2025-07-15", "url": "https://access.redhat.com/errata/RHSA-2025:11045" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02312-1 vom 2025-07-15", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021806.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:11245 vom 2025-07-16", "url": "https://access.redhat.com/errata/RHSA-2025:11245" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02333-1 vom 2025-07-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021830.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02334-1 vom 2025-07-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021829.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02335-1 vom 2025-07-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021828.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7640-1 vom 2025-07-16", "url": "https://ubuntu.com/security/notices/USN-7640-1" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-11455 vom 2025-07-22", "url": "https://linux.oracle.com/errata/ELSA-2025-11455.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.10-2025-097 vom 2025-07-23", "url": "https://alas.aws.amazon.com/AL2/ALAS2KERNEL-5.10-2025-097.html" } ], "source_lang": "en-US", "title": "Linux Kernel: Mehrere Schwachstellen", "tracking": { "current_release_date": "2025-07-22T22:00:00.000+00:00", "generator": { "date": "2025-07-23T06:36:56.800+00:00", "engine": { "name": "BSI-WID", "version": "1.4.0" } }, "id": "WID-SEC-W-2025-0649", "initial_release_date": "2025-03-27T23:00:00.000+00:00", "revision_history": [ { "date": "2025-03-27T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2025-04-08T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-04-09T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-04-10T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-04-13T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2025-04-14T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-04-15T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-04-29T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2025-05-01T22:00:00.000+00:00", "number": "9", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2025-05-18T22:00:00.000+00:00", "number": "10", "summary": "Neue Updates von Ubuntu und SUSE aufgenommen" }, { "date": "2025-05-19T22:00:00.000+00:00", "number": "11", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-05-20T22:00:00.000+00:00", "number": "12", "summary": "Neue Updates von Ubuntu und SUSE aufgenommen" }, { "date": "2025-05-21T22:00:00.000+00:00", "number": "13", "summary": "Neue Updates von SUSE und Ubuntu aufgenommen" }, { "date": "2025-05-22T22:00:00.000+00:00", "number": "14", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-05-26T22:00:00.000+00:00", "number": "15", "summary": "Neue Updates von Ubuntu, Debian und SUSE aufgenommen" }, { "date": "2025-05-27T22:00:00.000+00:00", "number": "16", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-05-29T22:00:00.000+00:00", "number": "17", "summary": "Neue Updates von SUSE, Ubuntu und Debian aufgenommen" }, { "date": "2025-06-02T22:00:00.000+00:00", "number": "18", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-06-03T22:00:00.000+00:00", "number": "19", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-06-11T22:00:00.000+00:00", "number": "20", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-06-15T22:00:00.000+00:00", "number": "21", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-06-16T22:00:00.000+00:00", "number": "22", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-06-17T22:00:00.000+00:00", "number": "23", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-06-19T22:00:00.000+00:00", "number": "24", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-06-22T22:00:00.000+00:00", "number": "25", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-06-23T22:00:00.000+00:00", "number": "26", "summary": "Neue Updates von Amazon und Ubuntu aufgenommen" }, { "date": "2025-06-24T22:00:00.000+00:00", "number": "27", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-06-25T22:00:00.000+00:00", "number": "28", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2025-06-26T22:00:00.000+00:00", "number": "29", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-06-29T22:00:00.000+00:00", "number": "30", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-06-30T22:00:00.000+00:00", "number": "31", "summary": "Neue Updates von Amazon und Oracle Linux aufgenommen" }, { "date": "2025-07-01T22:00:00.000+00:00", "number": "32", "summary": "Neue Updates aufgenommen" }, { "date": "2025-07-03T22:00:00.000+00:00", "number": "33", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2025-07-06T22:00:00.000+00:00", "number": "34", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-07-07T22:00:00.000+00:00", "number": "35", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-07-08T22:00:00.000+00:00", "number": "36", "summary": "Neue Updates von SUSE und Oracle Linux aufgenommen" }, { "date": "2025-07-09T22:00:00.000+00:00", "number": "37", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-07-10T22:00:00.000+00:00", "number": "38", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2025-07-13T22:00:00.000+00:00", "number": "39", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-07-14T22:00:00.000+00:00", "number": "40", "summary": "Neue Updates von SUSE und Red Hat aufgenommen" }, { "date": "2025-07-15T22:00:00.000+00:00", "number": "41", "summary": "Neue Updates von SUSE und Red Hat aufgenommen" }, { "date": "2025-07-16T22:00:00.000+00:00", "number": "42", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-07-21T22:00:00.000+00:00", "number": "43", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2025-07-22T22:00:00.000+00:00", "number": "44", "summary": "Neue Updates von Amazon aufgenommen" } ], "status": "final", "version": "44" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "Google Container-Optimized OS", "product": { "name": "Google Container-Optimized OS", "product_id": "1607324", "product_identification_helper": { "cpe": "cpe:/o:google:container-optimized_os:-" } } } ], "category": "vendor", "name": "Google" }, { "branches": [ { "category": "product_name", "name": "Open Source Linux Kernel", "product": { "name": "Open Source Linux Kernel", "product_id": "T042207", "product_identification_helper": { "cpe": "cpe:/o:linux:linux_kernel:-" } } } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c2025.2.1", "product": { "name": "SolarWinds Security Event Manager \u003c2025.2.1", "product_id": "T044986" } }, { "category": "product_version", "name": "2025.2.1", "product": { "name": "SolarWinds Security Event Manager 2025.2.1", "product_id": "T044986-fixed", "product_identification_helper": { "cpe": "cpe:/a:solarwinds:security_event_manager:2025.2.1" } } } ], "category": "product_name", "name": "Security Event Manager" } ], "category": "vendor", "name": "SolarWinds" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-4454", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2021-4454" }, { "cve": "CVE-2022-49738", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2022-49738" }, { "cve": "CVE-2022-49739", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2022-49739" }, { "cve": "CVE-2022-49740", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2022-49740" }, { "cve": "CVE-2022-49741", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2022-49741" }, { "cve": "CVE-2022-49742", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2022-49742" }, { "cve": "CVE-2022-49743", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2022-49743" }, { "cve": "CVE-2022-49744", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2022-49744" }, { "cve": "CVE-2022-49745", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2022-49745" }, { "cve": "CVE-2022-49746", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2022-49746" }, { "cve": "CVE-2022-49747", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2022-49747" }, { "cve": "CVE-2022-49748", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2022-49748" }, { "cve": "CVE-2022-49749", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2022-49749" }, { "cve": "CVE-2022-49750", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2022-49750" }, { "cve": "CVE-2022-49751", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2022-49751" }, { "cve": "CVE-2022-49752", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2022-49752" }, { "cve": "CVE-2022-49753", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2022-49753" }, { "cve": "CVE-2022-49754", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2022-49754" }, { "cve": "CVE-2022-49755", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2022-49755" }, { "cve": "CVE-2022-49756", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2022-49756" }, { "cve": "CVE-2022-49757", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2022-49757" }, { "cve": "CVE-2022-49758", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2022-49758" }, { "cve": "CVE-2022-49759", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2022-49759" }, { "cve": "CVE-2022-49760", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2022-49760" }, { "cve": "CVE-2022-49761", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2022-49761" }, { "cve": "CVE-2023-0179", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-0179" }, { "cve": "CVE-2023-52928", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-52928" }, { "cve": "CVE-2023-52929", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-52929" }, { "cve": "CVE-2023-52930", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-52930" }, { "cve": "CVE-2023-52931", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-52931" }, { "cve": "CVE-2023-52932", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-52932" }, { "cve": "CVE-2023-52933", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-52933" }, { "cve": "CVE-2023-52934", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-52934" }, { "cve": "CVE-2023-52935", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-52935" }, { "cve": "CVE-2023-52936", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-52936" }, { "cve": "CVE-2023-52937", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-52937" }, { "cve": "CVE-2023-52938", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-52938" }, { "cve": "CVE-2023-52939", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-52939" }, { "cve": "CVE-2023-52940", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-52940" }, { "cve": "CVE-2023-52941", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-52941" }, { "cve": "CVE-2023-52942", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-52942" }, { "cve": "CVE-2023-52973", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-52973" }, { "cve": "CVE-2023-52974", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-52974" }, { "cve": "CVE-2023-52975", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-52975" }, { "cve": "CVE-2023-52976", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-52976" }, { "cve": "CVE-2023-52977", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-52977" }, { "cve": "CVE-2023-52978", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-52978" }, { "cve": "CVE-2023-52979", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-52979" }, { "cve": "CVE-2023-52980", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-52980" }, { "cve": "CVE-2023-52981", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-52981" }, { "cve": "CVE-2023-52982", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-52982" }, { "cve": "CVE-2023-52983", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-52983" }, { "cve": "CVE-2023-52984", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-52984" }, { "cve": "CVE-2023-52985", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-52985" }, { "cve": "CVE-2023-52986", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-52986" }, { "cve": "CVE-2023-52987", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-52987" }, { "cve": "CVE-2023-52988", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-52988" }, { "cve": "CVE-2023-52989", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-52989" }, { "cve": "CVE-2023-52990", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-52990" }, { "cve": "CVE-2023-52991", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-52991" }, { "cve": "CVE-2023-52992", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-52992" }, { "cve": "CVE-2023-52993", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-52993" }, { "cve": "CVE-2023-52994", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-52994" }, { "cve": "CVE-2023-52995", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-52995" }, { "cve": "CVE-2023-52996", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-52996" }, { "cve": "CVE-2023-52997", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-52997" }, { "cve": "CVE-2023-52998", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-52998" }, { "cve": "CVE-2023-52999", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-52999" }, { "cve": "CVE-2023-53000", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-53000" }, { "cve": "CVE-2023-53001", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-53001" }, { "cve": "CVE-2023-53002", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-53002" }, { "cve": "CVE-2023-53003", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-53003" }, { "cve": "CVE-2023-53004", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-53004" }, { "cve": "CVE-2023-53005", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-53005" }, { "cve": "CVE-2023-53006", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-53006" }, { "cve": "CVE-2023-53007", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-53007" }, { "cve": "CVE-2023-53008", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-53008" }, { "cve": "CVE-2023-53009", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-53009" }, { "cve": "CVE-2023-53010", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-53010" }, { "cve": "CVE-2023-53011", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-53011" }, { "cve": "CVE-2023-53012", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-53012" }, { "cve": "CVE-2023-53013", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-53013" }, { "cve": "CVE-2023-53014", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-53014" }, { "cve": "CVE-2023-53015", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-53015" }, { "cve": "CVE-2023-53016", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-53016" }, { "cve": "CVE-2023-53017", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-53017" }, { "cve": "CVE-2023-53018", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-53018" }, { "cve": "CVE-2023-53019", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-53019" }, { "cve": "CVE-2023-53020", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-53020" }, { "cve": "CVE-2023-53021", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-53021" }, { "cve": "CVE-2023-53022", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-53022" }, { "cve": "CVE-2023-53023", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-53023" }, { "cve": "CVE-2023-53024", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-53024" }, { "cve": "CVE-2023-53025", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-53025" }, { "cve": "CVE-2023-53026", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-53026" }, { "cve": "CVE-2023-53027", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-53027" }, { "cve": "CVE-2023-53028", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-53028" }, { "cve": "CVE-2023-53029", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-53029" }, { "cve": "CVE-2023-53030", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-53030" }, { "cve": "CVE-2023-53031", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-53031" }, { "cve": "CVE-2023-53032", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-53032" }, { "cve": "CVE-2023-53033", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-53033" }, { "cve": "CVE-2024-58090", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2024-58090" }, { "cve": "CVE-2024-58091", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2024-58091" }, { "cve": "CVE-2025-21867", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2025-21867" }, { "cve": "CVE-2025-21868", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2025-21868" }, { "cve": "CVE-2025-21869", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2025-21869" }, { "cve": "CVE-2025-21870", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2025-21870" }, { "cve": "CVE-2025-21871", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2025-21871" }, { "cve": "CVE-2025-21872", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2025-21872" }, { "cve": "CVE-2025-21873", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2025-21873" }, { "cve": "CVE-2025-21874", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2025-21874" }, { "cve": "CVE-2025-21875", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2025-21875" }, { "cve": "CVE-2025-21876", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2025-21876" }, { "cve": "CVE-2025-21877", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2025-21877" }, { "cve": "CVE-2025-21878", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2025-21878" }, { "cve": "CVE-2025-21879", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2025-21879" }, { "cve": "CVE-2025-21880", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2025-21880" }, { "cve": "CVE-2025-21881", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2025-21881" }, { "cve": "CVE-2025-21882", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2025-21882" }, { "cve": "CVE-2025-21883", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2025-21883" }, { "cve": "CVE-2025-21884", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2025-21884" }, { "cve": "CVE-2025-21885", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2025-21885" }, { "cve": "CVE-2025-21886", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2025-21886" }, { "cve": "CVE-2025-21887", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2025-21887" }, { "cve": "CVE-2025-21888", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2025-21888" }, { "cve": "CVE-2025-21889", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2025-21889" }, { "cve": "CVE-2025-21890", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2025-21890" }, { "cve": "CVE-2025-21891", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2025-21891" }, { "cve": "CVE-2025-21892", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2025-21892" } ] }
ghsa-qxq7-jc88-2fr4
Vulnerability from github
In the Linux kernel, the following vulnerability has been resolved:
bpf: Skip invalid kfunc call in backtrack_insn
The verifier skips invalid kfunc call in check_kfunc_call(), which would be captured in fixup_kfunc_call() if such insn is not eliminated by dead code elimination. However, this can lead to the following warning in backtrack_insn(), also see [1]:
------------[ cut here ]------------ verifier backtracking bug WARNING: CPU: 6 PID: 8646 at kernel/bpf/verifier.c:2756 backtrack_insn kernel/bpf/verifier.c:2756 __mark_chain_precision kernel/bpf/verifier.c:3065 mark_chain_precision kernel/bpf/verifier.c:3165 adjust_reg_min_max_vals kernel/bpf/verifier.c:10715 check_alu_op kernel/bpf/verifier.c:10928 do_check kernel/bpf/verifier.c:13821 [inline] do_check_common kernel/bpf/verifier.c:16289 [...]
So make backtracking conservative with this by returning ENOTSUPP.
[1] https://lore.kernel.org/bpf/CACkBjsaXNceR8ZjkLG=dT3P=4A8SBsg0Z5h5PWLryF5=ghKq=g@mail.gmail.com/
{ "affected": [], "aliases": [ "CVE-2023-52928" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2025-03-27T17:15:42Z", "severity": null }, "details": "In the Linux kernel, the following vulnerability has been resolved:\n\nbpf: Skip invalid kfunc call in backtrack_insn\n\nThe verifier skips invalid kfunc call in check_kfunc_call(), which\nwould be captured in fixup_kfunc_call() if such insn is not eliminated\nby dead code elimination. However, this can lead to the following\nwarning in backtrack_insn(), also see [1]:\n\n ------------[ cut here ]------------\n verifier backtracking bug\n WARNING: CPU: 6 PID: 8646 at kernel/bpf/verifier.c:2756 backtrack_insn\n kernel/bpf/verifier.c:2756\n\t__mark_chain_precision kernel/bpf/verifier.c:3065\n\tmark_chain_precision kernel/bpf/verifier.c:3165\n\tadjust_reg_min_max_vals kernel/bpf/verifier.c:10715\n\tcheck_alu_op kernel/bpf/verifier.c:10928\n\tdo_check kernel/bpf/verifier.c:13821 [inline]\n\tdo_check_common kernel/bpf/verifier.c:16289\n [...]\n\nSo make backtracking conservative with this by returning ENOTSUPP.\n\n [1] https://lore.kernel.org/bpf/CACkBjsaXNceR8ZjkLG=dT3P=4A8SBsg0Z5h5PWLryF5=ghKq=g@mail.gmail.com/", "id": "GHSA-qxq7-jc88-2fr4", "modified": "2025-03-27T18:31:25Z", "published": "2025-03-27T18:31:25Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52928" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/6e2fac197de2c4c041bdd8982cffb104689113f1" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/74eec8266f37aff609db6a2f2b093e56a11c28c4" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/d3178e8a434b58678d99257c0387810a24042fb6" } ], "schema_version": "1.4.0", "severity": [] }
fkie_cve-2023-52928
Vulnerability from fkie_nvd
▶ | URL | Tags | |
---|---|---|---|
416baaa9-dc9f-4396-8d5f-8c081fb06d67 | https://git.kernel.org/stable/c/6e2fac197de2c4c041bdd8982cffb104689113f1 | ||
416baaa9-dc9f-4396-8d5f-8c081fb06d67 | https://git.kernel.org/stable/c/74eec8266f37aff609db6a2f2b093e56a11c28c4 | ||
416baaa9-dc9f-4396-8d5f-8c081fb06d67 | https://git.kernel.org/stable/c/d3178e8a434b58678d99257c0387810a24042fb6 |
Vendor | Product | Version |
---|
{ "cveTags": [], "descriptions": [ { "lang": "en", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nbpf: Skip invalid kfunc call in backtrack_insn\n\nThe verifier skips invalid kfunc call in check_kfunc_call(), which\nwould be captured in fixup_kfunc_call() if such insn is not eliminated\nby dead code elimination. However, this can lead to the following\nwarning in backtrack_insn(), also see [1]:\n\n ------------[ cut here ]------------\n verifier backtracking bug\n WARNING: CPU: 6 PID: 8646 at kernel/bpf/verifier.c:2756 backtrack_insn\n kernel/bpf/verifier.c:2756\n\t__mark_chain_precision kernel/bpf/verifier.c:3065\n\tmark_chain_precision kernel/bpf/verifier.c:3165\n\tadjust_reg_min_max_vals kernel/bpf/verifier.c:10715\n\tcheck_alu_op kernel/bpf/verifier.c:10928\n\tdo_check kernel/bpf/verifier.c:13821 [inline]\n\tdo_check_common kernel/bpf/verifier.c:16289\n [...]\n\nSo make backtracking conservative with this by returning ENOTSUPP.\n\n [1] https://lore.kernel.org/bpf/CACkBjsaXNceR8ZjkLG=dT3P=4A8SBsg0Z5h5PWLryF5=ghKq=g@mail.gmail.com/" }, { "lang": "es", "value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: bpf: Omite llamada kfunc no v\u00e1lida en backtrack_insn El verificador omite llamada kfunc no v\u00e1lida en check_kfunc_call(), que se capturar\u00eda en fixup_kfunc_call() si dicha insn no se elimina mediante la eliminaci\u00f3n de c\u00f3digo muerto. Sin embargo, esto puede generar la siguiente advertencia en backtrack_insn(), vea tambi\u00e9n [1]: ------------[ cortar aqu\u00ed ]------------ error de retroceso del verificador ADVERTENCIA: CPU: 6 PID: 8646 en kernel/bpf/verifier.c:2756 backtrack_insn kernel/bpf/verifier.c:2756 __mark_chain_precision kernel/bpf/verifier.c:3065 mark_chain_precision kernel/bpf/verifier.c:3165 adjust_reg_min_max_vals kernel/bpf/verifier.c:10715 check_alu_op kernel/bpf/verifier.c:10928 do_check kernel/bpf/verifier.c:13821 [en l\u00ednea] do_check_common kernel/bpf/verifier.c:16289 [...] As\u00ed que haga que el retroceso sea conservador con esto devolviendo ENOTSUPP. [1] https://lore.kernel.org/bpf/CACkBjsaXNceR8ZjkLG=dT3P=4A8SBsg0Z5h5PWLryF5=ghKq=g@mail.gmail.com/" } ], "id": "CVE-2023-52928", "lastModified": "2025-03-28T18:11:49.747", "metrics": {}, "published": "2025-03-27T17:15:42.230", "references": [ { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "url": "https://git.kernel.org/stable/c/6e2fac197de2c4c041bdd8982cffb104689113f1" }, { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "url": "https://git.kernel.org/stable/c/74eec8266f37aff609db6a2f2b093e56a11c28c4" }, { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "url": "https://git.kernel.org/stable/c/d3178e8a434b58678d99257c0387810a24042fb6" } ], "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "vulnStatus": "Awaiting Analysis" }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.